US5586260A - Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms - Google Patents

Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms Download PDF

Info

Publication number
US5586260A
US5586260A US08/017,231 US1723193A US5586260A US 5586260 A US5586260 A US 5586260A US 1723193 A US1723193 A US 1723193A US 5586260 A US5586260 A US 5586260A
Authority
US
United States
Prior art keywords
client
server
call
security
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US08/017,231
Inventor
Wei-Ming Hu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Digital Equipment Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Equipment Corp filed Critical Digital Equipment Corp
Priority to US08/017,231 priority Critical patent/US5586260A/en
Assigned to DIGITAL EQUIPMENT CORPORATION reassignment DIGITAL EQUIPMENT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST. Assignors: HU, WEI-MING
Application granted granted Critical
Publication of US5586260A publication Critical patent/US5586260A/en
Assigned to COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P. reassignment COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: COMPAQ COMPUTER CORPORATION, DIGITAL EQUIPMENT CORPORATION
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: COMPAQ INFORMANTION TECHNOLOGIES GROUP LP
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Definitions

  • This invention relates generally to distributed computing systems, or computer networks, and more particularly to techniques for authentication of users of computing resources in the distributed computing context.
  • Networks of computers allow the sharing of computer resources among many users.
  • some systems function as “servers” and others function as “clients” of the servers.
  • a server provides some type of service to client systems. The service may involve access to a database or other file system, access to printers, or access to more powerful computing resources.
  • a client system makes requests for service from a server system and, in many instances, the server requires "authentication" of the user before the service will be provided and, in some cases, the client will require that the server be authenticated, to make sure that someone is not posing as the server.
  • Client authentication implies the presence of a security mechanism whereby the server can verify that the client is authorized to receive the requested service.
  • the problem is to provide a mechanism that would allow a server to authenticate a client that had no knowledge of the server's security protocol.
  • the present invention is directed to this end.
  • the present invention resides in a method and apparatus for authenticating a client to a server when the client and server support different security mechanisms.
  • the method of the invention comprises the steps of calling a proxy server from a client system; mutually authenticating the identities of the client and the proxy server in accordance with a security mechanism of the client system; and then calling a server from the proxy server and impersonating the client, while conforming with the security mechanism of the server. Any requested information from the server is returned to the client through the proxy server.
  • the step of mutually authenticating includes generating a set of security credentials that would enable the client to call the server; saving the security credentials for later use and generating an access key for their retrieval; and passing the access key to the client.
  • the step of calling the proxy server includes passing the access key to the proxy server; and the step of impersonating the client includes using the access key to retrieve the client security credentials needed to call the server.
  • the method of the invention can be defined as comprising the steps of logging in to a server by calling, from the client system, an authentication gateway system, and supplying a user name and a security device; then obtaining, in the authentication gateway system, a set of security credentials that will permit client access to the server; and saving the security credentials and returning an access key to the credentials to the client.
  • the next step is saving the access key in the client system.
  • the client system performs the steps of retrieving the access key, calling a proxy server in the authentication gateway system, and passing the access key to the proxy server.
  • the steps performed are using the access key to retrieve the security credentials, and using the retrieved security credentials to impersonate the client and call the server on the client's behalf.
  • the step of logging in may include mutually authenticating the identities of the client and authentication gateway.
  • the method may include the steps of determining the identity of the client that logged in to the authentication gateway; determining the identity of the client that called and passed the access key; and comparing the client identities determined in the preceding two steps, to validate the identity of the client seeking access to the server.
  • the invention resides in an authentication gateway system, for authenticating a client to a server when the client and server support different security mechanisms.
  • the authentication system comprises authentication means and proxy server means.
  • the authentication means includes means for processing a log-in call from a client and receiving a user name and a security device from the client, means for obtaining a set of security credentials permitting client access to the server, and means for saving the security credentials and returning an access key to the client.
  • the proxy server means includes means for processing a server call from the client and receiving the access key from the client, means for using the access key to retrieve the security credentials, and means for using the retrieved security credentials to impersonate the client and call the server on the client's behalf.
  • the authentication means includes means for obtaining the identity of the client making the log-in call
  • the proxy server means includes means for obtaining the identity of the client making the server call.
  • the proxy server means also includes means for comparing this client identity with the one obtained by the authentication means, to verify that the client making the server call is the same as the client that made the log-in call.
  • the present invention represents a significant advance in the field of distributed computer systems.
  • the invention allows client systems to make calls to servers even when the client and server security mechanisms are different.
  • FIG. 1 is a block diagram showing the relationship between a client system, a server system and an authentication gateway system in accordance with the invention
  • FIG. 2 is a block diagram similar to FIG. 1, but showing the authentication gateway system in more detail;
  • FIG. 3 is a block diagram showing the relationships between the authentication software and proxy server software in the client system and the authentication gateway system;
  • FIG. 4 is a flow chart showing pertinent functions performed in the client system and the authentication gateway system to effect authentication of the client in accordance with the present invention.
  • the present invention is concerned with distributed computer systems, and in particular with authentication of client systems that do not conform to security protocols imposed by a server system.
  • a server system must authenticate each user or "client” seeking to use a service provided by the server.
  • the service might involve access to a hardware or software module, such as a printer, a disk drive, a data base, a file, or a bank account.
  • the server's security mechanism in general requires the client system to have a software or hardware module that interacts with a security module in the server.
  • the procedure for authentication may require the use of passwords or security codes.
  • the requirement for authentication may pose a significant cost for the client system.
  • the complexity and cost of conforming to a server's security mechanism is most likely to be significant when the client system is a personal computer (PC) or other relatively low cost computer.
  • a possible alternative solution to this problem uses a mechanism known as delegation.
  • the client delegates its authority to a proxy server to act as the client in certain respects.
  • some security mechanisms do not support the delegation mechanism.
  • Another alternative is to modify the server to support both forms of security mechanism, but this is inconvenient since it may require modification of a number of different servers of interest.
  • Yet another approach is to embed passwords in the client application code, to be used to log onto the server system directly. The main objection to this is that it is not a good practice from a security standpoint.
  • Another solution is to have the client send a password every time a server application is invoked, but this is cumbersome for the user and also poses security risks.
  • an authentication gateway computer system acts as an intermediary between client and server systems, and gives the client access to server systems without having to embed passwords in the client code and without having to send a password each time the server is invoked.
  • the authentication gateway computer appears to be a client conforming to the server's security mechanism.
  • the gateway computer is a proxy server, providing the same service as the real server, but without imposing the onerous requirements of the server's security protocol.
  • a client system wishes to use the services provided by a server system 12, but does not have the required software or hardware to conform to the server's requirements for authentication. Instead, the client system 10 communicates with an authentication gateway computer system 14, which communicates, in turn, with the server 12.
  • the gateway system 14 conforms to the server security domain, as indicated by the envelope 16 drawn to encompass the server 12 and the gateway system.
  • the authentication gateway system 14 also conforms to the client security domain, as indicated by the envelope 18 drawn to encompass the client system 10 and the gateway system.
  • FIG. 2 shows the gateway computer system 14 as including a proxy server process 20 and an authentication gateway process 22.
  • the authentication gateway process 22 authenticates the client within the client security domain 18.
  • the proxy server 20 which obtains the client credentials from the gateway authentication process 22, and then makes a call to the real server 12, effectively impersonating the client 10. If the service requested of the server 12 requires that information be passed back to the client from the server, this information is passed through the proxy server 20 acting as an intermediary.
  • FIG. 3 takes the explanation of the authentication gateway scheme one step further, and shows diagrammatically the sequence of steps followed by each of the systems in handling access to the server 12 by a client system 10 not conforming with the security mechanism of the server.
  • the client system 10 includes a log-in procedure 30, and a client application process 32 from which a server request will emanate.
  • the log-in procedure 30 is executed, as its name implies, only infrequently, such as once a day.
  • Part of the log-in procedure is a call to the authentication gateway 22 to permit authentication within the client security domain.
  • This call, indicated by line 34 carries as parameters the identity of the client and any necessary password or security code needed to satisfy the security requirements of the client security domain.
  • the authentication gateway 22 performs the operations necessary to verify the authenticity of the client 10.
  • the authentication gateway 22 acquires authentication credentials for the client and saves them for later use.
  • the authentication gateway 22 then returns to the log-in procedure 30, over line 36, an identifier that confirms authentication of the client.
  • the log-in procedure 30 stores the returned identifier in an id. cache 38. This completes the first phase of operation of the gateway, which has authenticated the client within the client's security domain and has stored a confirming identifier in the cache 38, over line 40 for later use by the client.
  • the client application process 32 wishes to make a call to the server
  • the contents of the id. cache are retrieved, as indicated by the broken line 42, and the client makes a call to the proxy server process 20, as indicated by line 42, passing as an argument of the call the identifier obtained from the cache 38.
  • the proxy server 20 calls the authentication gateway 22, as indicated by line 44, and acquires, over line 46, the credentials of the client that were saved by the authentication gateway during the log-in procedure.
  • the proxy server has all the information it needs to make a call to the real server 12, as indicated by line 48.
  • Information generated as a result of the call to the server 12 is passed back to the client application process 32, through lines 48 and 43.
  • a server typically has as part of its security mechanism the means to check an access control list (ACL) to determine whether a client seeking access has been duly authorized.
  • ACL access control list
  • the ACL contains an entry for each "principal" identity, and principals are identified by a certificate issued by some trusted authority, such as a security server. To obtain the certificate, a principal must first log in using either a secret key or a password.
  • the difficulty with using a proxy server is that the proxy server and the client are distinct principals, and the proxy server cannot access objects that are only accessible by the client. The present invention has found a way around this difficulty.
  • the authentication gateway of the invention resides in part on the client system and in part on the authentication gateway or proxy server system.
  • the gateway is a collection of runtime libraries and processes. Collectively, the gateway allows a client user to log in to the server security domain and to set up appropriate credentials so that a proxy server can later act on this user's behalf. The user logs in just once, or probably once daily, on the client system 10.
  • the call may be made using a remote procedure call (RPC) or some other mechanism for passing data to and invoking programs in other machines.
  • RPC remote procedure call
  • the RPC mechanism is mentioned in this description as one technique for performing the required calling function, but it will be understood that other mechanisms may be used without departing from the invention.
  • a remote procedure call executes a procedure in a separate hardware location from the code that initiates the call.
  • the remote procedure is executed in a different computer system from that in which the calling code resides, and the different computer systems are connected by some type of communication network.
  • the RPC call in this instance provides for mutual authentication of the client and the authentication gateway, in accordance with the client security domain, and the authentication gateway obtains and saves the server credentials for the client (the client's server-based security context).
  • the authentication gateway 22 generates a server-domain identity, which is returned to the log-in program in the client system 10 and is stored in the id. cache 38.
  • the server-domain identity has no significance other than as a means for the authentication gateway to match a user with the credentials acquired during a log-in procedure.
  • the name does not need to be meaningful within the server security domain, and may even be numeric.
  • the server-domain entity is the access key that the authentication gateway will use to look up the user's security context.
  • the client process 32 When the client application process 32 later makes a request to a server, the client process first retrieves the server-domain identity from the id. cache 38, and passes this information to the proxy server.
  • the specific mechanism for passing this information to the proxy server depends on the application, but could, for example, pass the identity as an argument of another remote procedure call (RPC) used to invoke the server request.
  • RPC remote procedure call
  • the proxy server receives the RPC from the client and obtains the client's authenticated identity by calling the authentication gateway, using the server-based identifier passed from the client application.
  • the proxy server then impersonates the client and makes another RPC call to the real server.
  • the server returns any output arguments to the proxy server, and the latter returns the output arguments to the client application.
  • the proxy server may then resume its own identity.
  • a call is made to the authentication gateway process 22, as indicated in block 50.
  • the log-in procedure prompts the user for a user name and a password based on the server security domain.
  • the authentication gateway process 22 logs in to the server security domain on behalf of the client, as shown in block 52, and obtains the necessary server credentials, which are stored as a "security context" for the client, as indicated in block 54.
  • the authentication gateway process 22 also invokes a service that provides the identity of the caller, i.e. the client, and stores the client identity with the security context information.
  • the authentication gateway process 22 returns a server-based identity to the client 10.
  • the identity is basically an access key to retrieve the stored security context.
  • the server-based identity is saved in a the id. cache, as indicated in block 56.
  • the client system 10 executes a client application process that contains a call to the server 12. This is handled in the process of the invention by retrieving the server-based id. from the id. cache, and calling the proxy server process 20 (with the retrieved id. as an input argument), as indicated in block 58.
  • the next step performed in proxy server process 20, on receipt of the call from the client application process, is to call the authentication gateway 22, as indicated in block 60, to retrieve the stored security context, using the id. as an access key.
  • the proxy server process 20 also determines who made the call (from the client process in block 58).
  • the client identity obtained in this step is compared with the client identity stored with the security context in block 54 of the authentication gateway process. Comparing the two client identities eliminates the possibility that the client application process is using a server-based id. that was not obtained legitimately during a log-in procedure.
  • the proxy server process 20 then uses the server-based id. to retrieve the client security context to impersonate the client, and makes a call to the server 12 using the appropriate server credentials, as indicated in block 62.
  • the server 12 processes the call and returns any required output arguments, as indicated by line 64.
  • the output arguments are passed, in turn, back to the client application process, as indicated by block 66 in the proxy server process 20, and block 68 in the client system 10.
  • a calling entity and a called entity may determine each other's identities by any convenient mechanism. If an authenticated RPC is used, mutual identification is part of the mechanism. An alternative is to pass encrypted identifiers between the two entities.
  • technique of the invention provides access to the server 12 by the client 10 without any change to the server, and with only minor modification to the client processes.
  • the processing software for implementation of the technique resides in part on the client system 10 and in part on the authentication gateway system 14.
  • the stored credentials obtained by the authentication gateway process 22 can be used by multiple proxy servers acting on behalf of the same client. Or the proxy servers that can use the stored credentials can be limited to those whose names are passed to the authentication gateway in the log-in call procedure.
  • the technique of the invention has a number of advantages over the prior art.
  • the procedure provides client access to a server having to conform with the server's security domain, and without modification of the server. Therefore, the invention allows an application developer to develop a distributed client server application where the client and server systems support different security mechanisms.
  • An important aspect of the invention is that it eliminates the need for each proxy server to individually manage multiple sets of security credentials associated with multiple clients.
  • the user (client) logs in only once and establishes its security credentials; then subsequent calls to proxy servers result in retrieval of those credentials to effect impersonation of the client to servers.
  • the procedure requires no modification of the server, it works with multiple servers. Moreover the procedure can be easily modified to work with different client security domains.
  • the method of the invention is virtually "transparent" to client application processes, which do not need to change their calling interfaces.
  • the proxy server has no significant management overhead.
  • the proxy server does not store a client's secret key (server-based id.), and does not need to manage user accounts. For example, a client does not need to be registered with a proxy server that it might use. Management overhead is further reduced because the proxy server has precisely the same privileges as the client on whose behalf it is acting.
  • Another advantage is that, since the proxy server keeps a client's password or secret key for only a short time, i.e., during the log-in, there is a little chance the key could be compromised. For even further security the key may be encrypted when passed to the authentication gateway.
  • the present invention represents a significant advance in the field of client-server authentication procedures in distributed computer systems.
  • the invention allows a client to communicate with a server without conforming directly with the server security mechanism. Instead, the client logs in to the server through an intermediary system that acts as a proxy server for the client and impersonates the client when dealing with the server.
  • an intermediary system that acts as a proxy server for the client and impersonates the client when dealing with the server.

Abstract

A method and corresponding apparatus for authenticating a client for a server when the client and server have different security mechanisms. An intermediary system known as an authentication gateway provides for authentication of the client using the client security mechanism, and impersonation of the client in a call to a server that the client wishes to access. The client logs in to the authentication gateway and provides a user name and password. Then the authentication gateway obtains and saves security credentials for the client, returning an access key to the client. When the client wishes to call the server, the client calls the authentication gateway acting as a proxy server, and passes the access key, which is then used to retrieve the security credentials and to impersonate the client in a call to the server. Any output arguments resulting from the call to the server are returned to the client through the authentication gateway.

Description

BACKGROUND OF THE INVENTION
This invention relates generally to distributed computing systems, or computer networks, and more particularly to techniques for authentication of users of computing resources in the distributed computing context. Networks of computers allow the sharing of computer resources among many users. In this type of distributed computing environment, some systems function as "servers" and others function as "clients" of the servers. A server provides some type of service to client systems. The service may involve access to a database or other file system, access to printers, or access to more powerful computing resources. A client system makes requests for service from a server system and, in many instances, the server requires "authentication" of the user before the service will be provided and, in some cases, the client will require that the server be authenticated, to make sure that someone is not posing as the server. Client authentication implies the presence of a security mechanism whereby the server can verify that the client is authorized to receive the requested service.
Security mechanisms for client authentication tend to evolve separately and independently for different types of systems and network hardware. As networks grow in size and diversity, there is a significant problem in being able to authenticate client systems easily. The problem is most apparent in the integration of personal computers (PCs) with networks of larger computer systems. For example, if the larger systems employ Distributed Computing Environment (DCE) security protocols, it will in general be inconvenient and costly to provide each connected PC with the appropriate software necessary for authentication in accordance with DCE security. Consequently, PCs do not provide DCE security and a PC client cannot directly access DCE servers.
Stated more generally, the problem is to provide a mechanism that would allow a server to authenticate a client that had no knowledge of the server's security protocol. The present invention is directed to this end.
SUMMARY OF THE INVENTION
The present invention resides in a method and apparatus for authenticating a client to a server when the client and server support different security mechanisms. Briefly, and in general terms the method of the invention comprises the steps of calling a proxy server from a client system; mutually authenticating the identities of the client and the proxy server in accordance with a security mechanism of the client system; and then calling a server from the proxy server and impersonating the client, while conforming with the security mechanism of the server. Any requested information from the server is returned to the client through the proxy server.
More specifically, the step of mutually authenticating includes generating a set of security credentials that would enable the client to call the server; saving the security credentials for later use and generating an access key for their retrieval; and passing the access key to the client. Further, the step of calling the proxy server includes passing the access key to the proxy server; and the step of impersonating the client includes using the access key to retrieve the client security credentials needed to call the server.
In more specific terms, the method of the invention can be defined as comprising the steps of logging in to a server by calling, from the client system, an authentication gateway system, and supplying a user name and a security device; then obtaining, in the authentication gateway system, a set of security credentials that will permit client access to the server; and saving the security credentials and returning an access key to the credentials to the client. The next step is saving the access key in the client system. Subsequently, in a client application process, the client system performs the steps of retrieving the access key, calling a proxy server in the authentication gateway system, and passing the access key to the proxy server. Then, in the proxy server, the steps performed are using the access key to retrieve the security credentials, and using the retrieved security credentials to impersonate the client and call the server on the client's behalf. The step of logging in may include mutually authenticating the identities of the client and authentication gateway.
In addition, the method may include the steps of determining the identity of the client that logged in to the authentication gateway; determining the identity of the client that called and passed the access key; and comparing the client identities determined in the preceding two steps, to validate the identity of the client seeking access to the server.
In apparatus terms, the invention resides in an authentication gateway system, for authenticating a client to a server when the client and server support different security mechanisms. The authentication system comprises authentication means and proxy server means. The authentication means includes means for processing a log-in call from a client and receiving a user name and a security device from the client, means for obtaining a set of security credentials permitting client access to the server, and means for saving the security credentials and returning an access key to the client. The proxy server means includes means for processing a server call from the client and receiving the access key from the client, means for using the access key to retrieve the security credentials, and means for using the retrieved security credentials to impersonate the client and call the server on the client's behalf.
Preferably, the authentication means includes means for obtaining the identity of the client making the log-in call, and the proxy server means includes means for obtaining the identity of the client making the server call. The proxy server means also includes means for comparing this client identity with the one obtained by the authentication means, to verify that the client making the server call is the same as the client that made the log-in call.
It will be appreciated from the foregoing that the present invention represents a significant advance in the field of distributed computer systems. In particular, the invention allows client systems to make calls to servers even when the client and server security mechanisms are different. Other aspects and advantages of the invention will become apparent from the following more detailed description, taken in conjunction with the accompanying drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram showing the relationship between a client system, a server system and an authentication gateway system in accordance with the invention;
FIG. 2 is a block diagram similar to FIG. 1, but showing the authentication gateway system in more detail;
FIG. 3 is a block diagram showing the relationships between the authentication software and proxy server software in the client system and the authentication gateway system; and
FIG. 4 is a flow chart showing pertinent functions performed in the client system and the authentication gateway system to effect authentication of the client in accordance with the present invention.
DESCRIPTION OF THE PREFERRED EMBODIMENT
As shown in the drawings for purposes of illustration, the present invention is concerned with distributed computer systems, and in particular with authentication of client systems that do not conform to security protocols imposed by a server system. Typically, a server system must authenticate each user or "client" seeking to use a service provided by the server. The service might involve access to a hardware or software module, such as a printer, a disk drive, a data base, a file, or a bank account. The server's security mechanism in general requires the client system to have a software or hardware module that interacts with a security module in the server. The procedure for authentication may require the use of passwords or security codes. Depending on the level of security provided, the requirement for authentication may pose a significant cost for the client system. The complexity and cost of conforming to a server's security mechanism is most likely to be significant when the client system is a personal computer (PC) or other relatively low cost computer.
A possible alternative solution to this problem uses a mechanism known as delegation. The client delegates its authority to a proxy server to act as the client in certain respects. However, some security mechanisms do not support the delegation mechanism. Another alternative is to modify the server to support both forms of security mechanism, but this is inconvenient since it may require modification of a number of different servers of interest. Yet another approach is to embed passwords in the client application code, to be used to log onto the server system directly. The main objection to this is that it is not a good practice from a security standpoint. Another solution is to have the client send a password every time a server application is invoked, but this is cumbersome for the user and also poses security risks.
In accordance with the present invention, an authentication gateway computer system acts as an intermediary between client and server systems, and gives the client access to server systems without having to embed passwords in the client code and without having to send a password each time the server is invoked. From the viewpoint of the server, the authentication gateway computer appears to be a client conforming to the server's security mechanism. From the viewpoint of a client system, the gateway computer is a proxy server, providing the same service as the real server, but without imposing the onerous requirements of the server's security protocol.
These basic relationships are shown diagrammatically in FIG. 1. A client system, indicated by reference numeral 10, wishes to use the services provided by a server system 12, but does not have the required software or hardware to conform to the server's requirements for authentication. Instead, the client system 10 communicates with an authentication gateway computer system 14, which communicates, in turn, with the server 12. The gateway system 14 conforms to the server security domain, as indicated by the envelope 16 drawn to encompass the server 12 and the gateway system. The authentication gateway system 14 also conforms to the client security domain, as indicated by the envelope 18 drawn to encompass the client system 10 and the gateway system.
FIG. 2 shows the gateway computer system 14 as including a proxy server process 20 and an authentication gateway process 22. As will be further explained, the authentication gateway process 22 authenticates the client within the client security domain 18. When the client system 10 makes a request to use the server 12, the request is processed by the proxy server 20, which obtains the client credentials from the gateway authentication process 22, and then makes a call to the real server 12, effectively impersonating the client 10. If the service requested of the server 12 requires that information be passed back to the client from the server, this information is passed through the proxy server 20 acting as an intermediary.
FIG. 3 takes the explanation of the authentication gateway scheme one step further, and shows diagrammatically the sequence of steps followed by each of the systems in handling access to the server 12 by a client system 10 not conforming with the security mechanism of the server. The client system 10 includes a log-in procedure 30, and a client application process 32 from which a server request will emanate. The log-in procedure 30 is executed, as its name implies, only infrequently, such as once a day. Part of the log-in procedure is a call to the authentication gateway 22 to permit authentication within the client security domain. This call, indicated by line 34 carries as parameters the identity of the client and any necessary password or security code needed to satisfy the security requirements of the client security domain. The authentication gateway 22 performs the operations necessary to verify the authenticity of the client 10. The authentication gateway 22 acquires authentication credentials for the client and saves them for later use. The authentication gateway 22 then returns to the log-in procedure 30, over line 36, an identifier that confirms authentication of the client. The log-in procedure 30 stores the returned identifier in an id. cache 38. This completes the first phase of operation of the gateway, which has authenticated the client within the client's security domain and has stored a confirming identifier in the cache 38, over line 40 for later use by the client.
Subsequently, when the client application process 32 wishes to make a call to the server, the contents of the id. cache are retrieved, as indicated by the broken line 42, and the client makes a call to the proxy server process 20, as indicated by line 42, passing as an argument of the call the identifier obtained from the cache 38. Then, using the identifier, the proxy server 20 calls the authentication gateway 22, as indicated by line 44, and acquires, over line 46, the credentials of the client that were saved by the authentication gateway during the log-in procedure. At this point the proxy server has all the information it needs to make a call to the real server 12, as indicated by line 48. Information generated as a result of the call to the server 12 is passed back to the client application process 32, through lines 48 and 43.
A server typically has as part of its security mechanism the means to check an access control list (ACL) to determine whether a client seeking access has been duly authorized. The ACL contains an entry for each "principal" identity, and principals are identified by a certificate issued by some trusted authority, such as a security server. To obtain the certificate, a principal must first log in using either a secret key or a password. The difficulty with using a proxy server is that the proxy server and the client are distinct principals, and the proxy server cannot access objects that are only accessible by the client. The present invention has found a way around this difficulty.
As described above, the authentication gateway of the invention resides in part on the client system and in part on the authentication gateway or proxy server system. Basically, the gateway is a collection of runtime libraries and processes. Collectively, the gateway allows a client user to log in to the server security domain and to set up appropriate credentials so that a proxy server can later act on this user's behalf. The user logs in just once, or probably once daily, on the client system 10. During the log-in procedure, there is a call to the authentication gateway 22. The call may be made using a remote procedure call (RPC) or some other mechanism for passing data to and invoking programs in other machines. The RPC mechanism is mentioned in this description as one technique for performing the required calling function, but it will be understood that other mechanisms may be used without departing from the invention.
As is well known, a remote procedure call executes a procedure in a separate hardware location from the code that initiates the call. Typically, the remote procedure is executed in a different computer system from that in which the calling code resides, and the different computer systems are connected by some type of communication network. The RPC call in this instance provides for mutual authentication of the client and the authentication gateway, in accordance with the client security domain, and the authentication gateway obtains and saves the server credentials for the client (the client's server-based security context). The authentication gateway 22 generates a server-domain identity, which is returned to the log-in program in the client system 10 and is stored in the id. cache 38. The server-domain identity has no significance other than as a means for the authentication gateway to match a user with the credentials acquired during a log-in procedure. The name does not need to be meaningful within the server security domain, and may even be numeric. The server-domain entity is the access key that the authentication gateway will use to look up the user's security context.
When the client application process 32 later makes a request to a server, the client process first retrieves the server-domain identity from the id. cache 38, and passes this information to the proxy server. The specific mechanism for passing this information to the proxy server depends on the application, but could, for example, pass the identity as an argument of another remote procedure call (RPC) used to invoke the server request.
The proxy server receives the RPC from the client and obtains the client's authenticated identity by calling the authentication gateway, using the server-based identifier passed from the client application. The proxy server then impersonates the client and makes another RPC call to the real server. The server returns any output arguments to the proxy server, and the latter returns the output arguments to the client application. The proxy server may then resume its own identity.
The steps performed in accordance with the method of the present invention are illustrated from a slightly different perspective in the flow chart of FIG. 4. In the client log-in process, a call is made to the authentication gateway process 22, as indicated in block 50. The log-in procedure prompts the user for a user name and a password based on the server security domain. In response to the call, the authentication gateway process 22 logs in to the server security domain on behalf of the client, as shown in block 52, and obtains the necessary server credentials, which are stored as a "security context" for the client, as indicated in block 54. Although not shown in block 52, the authentication gateway process 22 also invokes a service that provides the identity of the caller, i.e. the client, and stores the client identity with the security context information. As also shown in block 54, the authentication gateway process 22 returns a server-based identity to the client 10. The identity is basically an access key to retrieve the stored security context. In the client log-in process, the server-based identity is saved in a the id. cache, as indicated in block 56.
Subsequently to the log-in procedure, the client system 10 executes a client application process that contains a call to the server 12. This is handled in the process of the invention by retrieving the server-based id. from the id. cache, and calling the proxy server process 20 (with the retrieved id. as an input argument), as indicated in block 58. The next step performed in proxy server process 20, on receipt of the call from the client application process, is to call the authentication gateway 22, as indicated in block 60, to retrieve the stored security context, using the id. as an access key. The proxy server process 20 also determines who made the call (from the client process in block 58). The client identity obtained in this step is compared with the client identity stored with the security context in block 54 of the authentication gateway process. Comparing the two client identities eliminates the possibility that the client application process is using a server-based id. that was not obtained legitimately during a log-in procedure.
The proxy server process 20 then uses the server-based id. to retrieve the client security context to impersonate the client, and makes a call to the server 12 using the appropriate server credentials, as indicated in block 62. The server 12 processes the call and returns any required output arguments, as indicated by line 64. The output arguments are passed, in turn, back to the client application process, as indicated by block 66 in the proxy server process 20, and block 68 in the client system 10.
In the foregoing description, a calling entity and a called entity (such as in a call from the client system 10 to the server 12) may determine each other's identities by any convenient mechanism. If an authenticated RPC is used, mutual identification is part of the mechanism. An alternative is to pass encrypted identifiers between the two entities.
It will be apparent from the drawings, and especially FIG. 4, that technique of the invention provides access to the server 12 by the client 10 without any change to the server, and with only minor modification to the client processes. The processing software for implementation of the technique resides in part on the client system 10 and in part on the authentication gateway system 14. The stored credentials obtained by the authentication gateway process 22 can be used by multiple proxy servers acting on behalf of the same client. Or the proxy servers that can use the stored credentials can be limited to those whose names are passed to the authentication gateway in the log-in call procedure.
The technique of the invention has a number of advantages over the prior art. First, the procedure provides client access to a server having to conform with the server's security domain, and without modification of the server. Therefore, the invention allows an application developer to develop a distributed client server application where the client and server systems support different security mechanisms.
An important aspect of the invention is that it eliminates the need for each proxy server to individually manage multiple sets of security credentials associated with multiple clients. The user (client) logs in only once and establishes its security credentials; then subsequent calls to proxy servers result in retrieval of those credentials to effect impersonation of the client to servers.
Because the procedure requires no modification of the server, it works with multiple servers. Moreover the procedure can be easily modified to work with different client security domains. The method of the invention is virtually "transparent" to client application processes, which do not need to change their calling interfaces. Further, the proxy server has no significant management overhead. The proxy server does not store a client's secret key (server-based id.), and does not need to manage user accounts. For example, a client does not need to be registered with a proxy server that it might use. Management overhead is further reduced because the proxy server has precisely the same privileges as the client on whose behalf it is acting.
Another advantage is that, since the proxy server keeps a client's password or secret key for only a short time, i.e., during the log-in, there is a little chance the key could be compromised. For even further security the key may be encrypted when passed to the authentication gateway.
It will be appreciated from the foregoing that the present invention represents a significant advance in the field of client-server authentication procedures in distributed computer systems. In particular, the invention allows a client to communicate with a server without conforming directly with the server security mechanism. Instead, the client logs in to the server through an intermediary system that acts as a proxy server for the client and impersonates the client when dealing with the server. It will also be appreciated that, although a specific embodiment of the invention has been described in detail by way of illustration, various modifications may be made without departing from the spirit and scope of the invention. Accordingly, the invention should not be limited except as by the accompanying claims.

Claims (4)

I claim:
1. For use in a distributed computer environment having multiple computer systems, some of which function from time to time as systems known as clients, which utilize the services of others of the systems, known as servers, a method for authenticating a client to a server when the client and server support different security mechanisms, the method comprising the steps of:
calling, from a client, a proxy server, including passing an access key to the proxy server;
mutually authenticating the identities of the client and the proxy server in accordance with a client security mechanism of the client system, the step of mutually authenticating including the substeps of:
generating a set of security credentials that would enable the client to call the a server;
saving the security credentials for later use and generating an access key for retrieval of the security credentials; and
passing the access key to the client;
calling the server from the proxy server and impersonating the client, while conforming with a server security mechanism imposed by the server, the step of impersonating the client including using the access key to retrieve the client security credentials needed to call the server; and
returning requested information from the server to the client, through the proxy server.
2. For use in a distributed computer environment having multiple computer systems, some of which function from time to time as systems known as clients, which utilize the services of others of the systems, known as servers, a method for authenticating a client to a server when the client and server support different security mechanisms, the method comprising the following steps performed by an authentication gateway system:
receiving a call from a client system to log in to a server;
acquiring security credentials that will permit client access to the server;
saving the security credentials for later use;
receiving a subsequent call from the client system, for access to the server;
retrieving a subsequent call from the client system, for access to the server;
retrieving the security credentials; and
using the retrieved security credentials to impersonate the client and call the server on the client's behalf;
associating previously saved security credentials with client systems calling for access to the server, by means of access keys.
3. A method as defined in claim 2, wherein the step of associating saved security credentials with the client systems includes:
generating an access key when saving the security credentials;
passing the access key to the client system
receiving the access key back from the client system with the call for access to the server; and
using the access key to retrieve the security credentials.
4. A method as defined in claim 3, and further comprising:
determining the identity of the client system from which a call was received to log in to the server;
determining the identity of the client system from which the subsequent call was received for access to the server; and
comparing the client system identities determined in the preceding two steps, to validate the identity of the client system seeking access to the server.
US08/017,231 1993-02-12 1993-02-12 Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms Expired - Lifetime US5586260A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US08/017,231 US5586260A (en) 1993-02-12 1993-02-12 Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/017,231 US5586260A (en) 1993-02-12 1993-02-12 Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms

Publications (1)

Publication Number Publication Date
US5586260A true US5586260A (en) 1996-12-17

Family

ID=21781468

Family Applications (1)

Application Number Title Priority Date Filing Date
US08/017,231 Expired - Lifetime US5586260A (en) 1993-02-12 1993-02-12 Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms

Country Status (1)

Country Link
US (1) US5586260A (en)

Cited By (421)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997015885A1 (en) * 1995-10-25 1997-05-01 Open Market, Inc. Managing transfers of information in a communications network
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
WO1997046943A1 (en) * 1996-06-03 1997-12-11 Webtv Networks, Inc. Method and apparatus for providing proxying and transcoding of documents in a distributed network
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5768525A (en) * 1995-09-08 1998-06-16 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US5778174A (en) * 1996-12-10 1998-07-07 U S West, Inc. Method and system for providing secured access to a server connected to a private computer network
US5784612A (en) * 1995-05-03 1998-07-21 International Business Machines Corporation Configuration and unconfiguration of distributed computing environment components
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
US5822518A (en) * 1995-11-29 1998-10-13 Hitachi, Ltd. Method for accessing information
WO1998048339A1 (en) * 1997-04-21 1998-10-29 Synaptics, Incorporated Touchpad security device
WO1999003243A1 (en) * 1997-07-08 1999-01-21 France Telecom Interactive System and method for managing transactions between service suppliers and customers on a communication network
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
WO1999004357A1 (en) * 1997-07-14 1999-01-28 Electronic Data Systems Corporation Integrated electronic commerce system and method
US5870544A (en) * 1997-10-20 1999-02-09 International Business Machines Corporation Method and apparatus for creating a secure connection between a java applet and a web server
US5872915A (en) * 1996-12-23 1999-02-16 International Business Machines Corporation Computer apparatus and method for providing security checking for software applications accessed via the World-Wide Web
WO1999023538A1 (en) * 1997-10-28 1999-05-14 Georgia Tech Research Corporation Adaptive data security system and method
US5913025A (en) * 1996-11-14 1999-06-15 Novell, Inc. Method and apparatus for proxy authentication
US5913024A (en) * 1996-02-09 1999-06-15 Secure Computing Corporation Secure server utilizing separate protocol stacks
US5915087A (en) * 1996-12-12 1999-06-22 Secure Computing Corporation Transparent security proxy for unreliable message exchange protocols
US5918009A (en) * 1997-04-25 1999-06-29 Lucent Technologies Inc. Technique for sharing information on world wide web
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US5935207A (en) * 1996-06-03 1999-08-10 Webtv Networks, Inc. Method and apparatus for providing remote site administrators with user hits on mirrored web sites
US5935248A (en) * 1995-10-19 1999-08-10 Fujitsu Limited Security level control apparatus and method for a network securing communications between parties without presetting the security level
US5944824A (en) * 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
US5948072A (en) * 1996-10-31 1999-09-07 International Business Machines Corporation Method and apparatus for defining the scope of a CORBAservices factory finder
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5948064A (en) * 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
EP0942568A2 (en) * 1998-02-17 1999-09-15 Unwired Planet, Inc. Centralized cerificate management system for two-way interactive communication devices in data networks
US5960177A (en) * 1995-05-19 1999-09-28 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
EP0949788A1 (en) * 1998-04-10 1999-10-13 Sun Microsystems, Inc. Network access authentication system
US5983350A (en) * 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5987454A (en) * 1997-06-09 1999-11-16 Hobbs; Allen Method and apparatus for selectively augmenting retrieved text, numbers, maps, charts, still pictures and/or graphics, moving pictures and/or graphics and audio information from a network resource
US5987499A (en) * 1991-08-21 1999-11-16 Norand Corporation Versatile RF data capture system
WO1999063757A1 (en) * 1998-05-29 1999-12-09 Open Tv, Inc. Security model for interactive television applications
KR19990086998A (en) * 1997-11-10 1999-12-15 피터 에프. 킹 Method and System for Secure Lightweight Transaction in Wireless Data Network
WO1999064967A1 (en) * 1998-06-12 1999-12-16 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for transmitting a cookie
WO1999066400A2 (en) * 1998-06-19 1999-12-23 Livingston Enterprises, Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols
US6009528A (en) * 1996-01-11 1999-12-28 Sony Corporation Communication system and communication apparatus
US6021496A (en) * 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6023268A (en) * 1996-06-03 2000-02-08 Webtv Networks, Inc. Reducing latency while downloading data over a network
WO2000010303A1 (en) * 1998-08-12 2000-02-24 Kyberpass Corporation Access control using attributes contained within public key certificates
US6038319A (en) * 1998-05-29 2000-03-14 Opentv, Inc. Security model for sharing in interactive television applications
US6047376A (en) * 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
EP0991242A2 (en) * 1998-09-29 2000-04-05 Phone.Com Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6049821A (en) * 1997-01-24 2000-04-11 Motorola, Inc. Proxy host computer and method for accessing and retrieving information between a browser and a proxy
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6067623A (en) * 1997-11-21 2000-05-23 International Business Machines Corp. System and method for secure web server gateway access using credential transform
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
EP1014249A1 (en) * 1998-12-23 2000-06-28 Computer Associates Think, Inc. Method and apparatus for automatic user authentication to a plurality of servers through single logon
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
WO2000051031A1 (en) * 1999-02-26 2000-08-31 America Online, Inc. Proxy server augmenting a client request with user profile data
EP1035462A1 (en) * 1999-03-08 2000-09-13 Software Ag Method for checking user access
US6122631A (en) * 1997-03-28 2000-09-19 International Business Machines Corporation Dynamic server-managed access control for a distributed file system
EP1043655A2 (en) * 1999-04-09 2000-10-11 Sun Microsystems, Inc. Method and apparatus for adaptably providing data to a network environment
US6137805A (en) * 1997-02-10 2000-10-24 International Business Machines Corporation Method and apparatus to remotely configure a data processing system
WO2000067445A1 (en) * 1999-05-03 2000-11-09 Michael Stern Method, server system and device for making safe a communication network
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
WO2000072171A1 (en) * 1999-05-24 2000-11-30 Gregory Perry Method and apparatus for remotely managed local network interface security
WO2000073876A2 (en) * 1999-06-01 2000-12-07 America Online, Inc. Secure data exchange between data processing systems
FR2795262A1 (en) * 1999-06-18 2000-12-22 Nokia Mobile Phones Ltd Tamper evident wireless application protocol identity module for e-commerce, stores manufacturer certificate containing set of fields holding data relating to public-private key pair
US6173407B1 (en) 1997-11-13 2001-01-09 Electronics And Telecommunications Research Institute Method of authenticating and charging a client using a web infoshop service system
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6199164B1 (en) * 1997-06-24 2001-03-06 Fujitsu Limited Information management system and apparatus using open network environment, and storage medium storing control program of apparatus and capable of being read by computer
WO2001019018A1 (en) * 1999-09-06 2001-03-15 Telefonaktiebolaget Lm Ericsson Security with authentication proxy
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6205479B1 (en) * 1998-04-14 2001-03-20 Juno Online Services, Inc. Two-tier authentication system where clients first authenticate with independent service providers and then automatically exchange messages with a client controller to gain network access
KR100286499B1 (en) * 1997-01-28 2001-04-16 포만 제프리 엘 Distributed file system web server user authentication with cookies
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6226678B1 (en) * 1995-09-25 2001-05-01 Netspeak Corporation Method and apparatus for dynamically defining data communication utilities
WO2001033340A2 (en) * 1999-10-26 2001-05-10 At Home Corporation Method and system for restricting access to user resources
EP1105996A1 (en) * 1998-08-21 2001-06-13 Visto Corporation System and method for enabling secure access to services in a computer network
WO2001052025A2 (en) * 2000-01-10 2001-07-19 Sun Microsystems, Inc. Accessing multiple services with a unique user name
WO2001055819A1 (en) * 2000-01-27 2001-08-02 Hummingbird Ltd. A method and system for implementing a common user logon to multiple applications
US20010014945A1 (en) * 1999-12-20 2001-08-16 Hans-Joachim Muschenborn Protection of security critical data in networks
US6279112B1 (en) * 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US6286104B1 (en) * 1999-08-04 2001-09-04 Oracle Corporation Authentication and authorization in a multi-tier relational database management system
US6311197B2 (en) 1996-06-03 2001-10-30 Webtv Networks, Inc. Method for downloading a web page to a client for efficient display on a television screen
US6321337B1 (en) 1997-09-09 2001-11-20 Sanctum Ltd. Method and system for protecting operations of trusted internal networks
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6327659B2 (en) 1997-05-13 2001-12-04 Passlogix, Inc. Generalized user identification and authentication system
US6341352B1 (en) * 1998-10-15 2002-01-22 International Business Machines Corporation Method for changing a security policy during processing of a transaction request
KR20020006985A (en) * 2000-07-14 2002-01-26 정재윤 Certification service method in two different certifying system using certification gate way
US6343323B1 (en) * 1997-12-18 2002-01-29 More Magic Software Mms Oy Resource retrieval over a source network determined by checking a header of the requested resource for access restrictions
US6349338B1 (en) * 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
US6349289B1 (en) 1998-01-16 2002-02-19 Ameritech Corporation Method and system for tracking computer system usage through a remote access security device
WO2002015466A1 (en) * 2000-08-11 2002-02-21 Telefonaktiebolaget Lm Ericsson Securing arbitrary communication services
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
EP1187415A1 (en) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Method for identifying Internet users
US20020035685A1 (en) * 2000-09-11 2002-03-21 Masahiro Ono Client-server system with security function intermediary
US20020041605A1 (en) * 2000-01-18 2002-04-11 Fabio Benussi Communication initiation method employing an authorisation server
WO2002031674A1 (en) 2000-10-12 2002-04-18 Sap Portals Israel, Ltd. User impersonation by a proxy server
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
US6385642B1 (en) 1998-11-03 2002-05-07 Youdecide.Com, Inc. Internet web server cache storage and session management system
US20020054069A1 (en) * 1996-06-03 2002-05-09 Britt Joe F. Downloading software from a server to a client
US20020062440A1 (en) * 2000-11-21 2002-05-23 Katsuaki Akama Home server including a proxy facility, for executing an authentication and an encryption process instead of a user terminal, in an electronic commercial transaction
US20020066044A1 (en) * 2000-10-17 2002-05-30 Yoshinobu Ikeda Information distributing system and method thereof
WO2002044850A2 (en) * 2000-11-29 2002-06-06 Entropia, Inc. System and method for securing an application for execution on a computer
EP1213673A2 (en) * 2000-11-08 2002-06-12 Sony Corporation Information processing apparatus and method, recording medium, and service providing system
US6412007B1 (en) 1999-01-14 2002-06-25 Cisco Technology, Inc. Mechanism for authorizing a data communication session between a client and a server
US6412077B1 (en) * 1999-01-14 2002-06-25 Cisco Technology, Inc. Disconnect policy for distributed computing systems
US20020087692A1 (en) * 1997-12-01 2002-07-04 Netselector, Inc. Site access via intervening control layer
US6418466B1 (en) * 1997-07-10 2002-07-09 International Business Machines Corporation Management of authentication discovery policy in a computer network
US20020095584A1 (en) * 2001-01-12 2002-07-18 Royer Barry Lynn System and user interface supporting concurrent application initiation and interoperability
US20020099668A1 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Efficient revocation of registration authorities
US6434619B1 (en) * 1998-04-29 2002-08-13 Alcatel Canada Inc. Internet-enabled service management system and method
US6442608B1 (en) 1999-01-14 2002-08-27 Cisco Technology, Inc. Distributed database system with authoritative node
US20020129274A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for a security server in a partitioned processing environment
US20020129082A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for throughput measurement in a partitioned processing environment
US20020129239A1 (en) * 2000-05-09 2002-09-12 Clark Paul C. System for secure communication between domains
US20020129085A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for managing workload in a partitioned processing environment
US6453419B1 (en) 1998-03-18 2002-09-17 Secure Computing Corporation System and method for implementing a security policy
US6470386B1 (en) 1997-09-26 2002-10-22 Worldcom, Inc. Integrated proxy interface for web based telecommunications management tools
US6473407B1 (en) 1997-09-05 2002-10-29 Worldcom, Inc. Integrated proxy interface for web based alarm management tools
US20020166069A1 (en) * 2001-05-04 2002-11-07 Zendzian David M. Network-monitoring system
DE10123508A1 (en) * 2001-05-15 2002-11-21 Estosee Ag Method for controlling access between a company internal network and external networks in a seamless manner using an integration proxy that combines a user request with source data, e.g. user identifying data, before forwarding it
US20020184532A1 (en) * 2001-05-31 2002-12-05 Internet Security Systems Method and system for implementing security devices in a network
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
US6496868B2 (en) 1996-06-03 2002-12-17 Webtv Networks, Inc. Transcoding audio data by a proxy computer on behalf of a client computer
US6502192B1 (en) * 1998-09-03 2002-12-31 Cisco Technology, Inc. Security between client and server in a computer network
US20030005290A1 (en) * 2001-06-28 2003-01-02 Fishman Neil S. Credential authentication for mobile users
US20030018913A1 (en) * 2001-06-20 2003-01-23 Brezak John E. Methods and systems for controlling the scope of delegation of authentication credentials
US20030023849A1 (en) * 2001-07-11 2003-01-30 Martin Bruce K. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
US6515968B1 (en) 1995-03-17 2003-02-04 Worldcom, Inc. Integrated interface for real time web based viewing of telecommunications network call traffic
US20030028773A1 (en) * 2001-08-03 2003-02-06 Mcgarvey John R. Methods, systems and computer program products for secure delegation using public key authentication
US20030046574A1 (en) * 2001-08-30 2003-03-06 International Business Machines Corporation Mechanism independent cluster security services
US6535922B1 (en) 1996-04-10 2003-03-18 Inpro Licensing Sarl Simplified-file hyper text protocol
US20030055949A1 (en) * 2001-06-19 2003-03-20 Stephane Coulombe Dynamic probing and reporting of bit rate information
US20030055962A1 (en) * 2001-07-06 2003-03-20 Freund Gregor P. System providing internet access management with router-based policy enforcement
US20030067911A1 (en) * 1997-05-21 2003-04-10 Dan Kikinis Micro-localized internet service center
US6553410B2 (en) 1996-02-27 2003-04-22 Inpro Licensing Sarl Tailoring data and transmission protocol for efficient interactive data transactions over wide-area networks
WO2003041360A2 (en) 2001-11-02 2003-05-15 Neoteris, Inc. Method and system for providing secure access to resources on private networks
US6584505B1 (en) 1999-07-08 2003-06-24 Microsoft Corporation Authenticating access to a network server without communicating login information through the network server
US6591245B1 (en) 1996-02-02 2003-07-08 John R. Klug Media content notification via communications network
US20030140312A1 (en) * 1999-05-14 2003-07-24 Assisto, Inc. Applications and services supported by a client-server independent intermediary mechanism
US6615251B1 (en) 1995-12-11 2003-09-02 John R. Klug Method for providing node targeted content in an addressable network
US20030167405A1 (en) * 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20030177389A1 (en) * 2002-03-06 2003-09-18 Zone Labs, Inc. System and methodology for security policy arbitration
US20030177051A1 (en) * 2003-03-13 2003-09-18 Robin Driscoll Method and system for managing worker resources
US20030182443A1 (en) * 2002-03-20 2003-09-25 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
US20030188193A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication
US6633871B1 (en) * 1997-10-14 2003-10-14 Canon Kabushiki Kaisha Apparatus for accessing another apparatus to perform processing and method therefor, and memory medium in which such program is stored
US6647260B2 (en) * 1999-04-09 2003-11-11 Openwave Systems Inc. Method and system facilitating web based provisioning of two-way mobile communications devices
US20030212894A1 (en) * 2002-05-10 2003-11-13 Peter Buck Authentication token
US6651168B1 (en) 1999-01-29 2003-11-18 International Business Machines, Corp. Authentication framework for multiple authentication processes and mechanisms
US20030229718A1 (en) * 2002-06-06 2003-12-11 Neoteris, Inc. Method and system for providing secure access to private networks
US6671731B1 (en) * 2000-06-21 2003-12-30 Mediaone Group, Inc. Generic proxy service for docsis-enabled set top devices
WO2003073216A3 (en) * 2002-02-26 2003-12-31 Citrix Systems Inc Secure traversal of network components
US6672775B1 (en) * 1997-08-01 2004-01-06 International Business Machines Corporation Cross-machine web page download and storage
US6678731B1 (en) * 1999-07-08 2004-01-13 Microsoft Corporation Controlling access to a network server using an authentication ticket
US6678733B1 (en) * 1999-10-26 2004-01-13 At Home Corporation Method and system for authorizing and authenticating users
US6694359B1 (en) 1991-08-21 2004-02-17 Unova, Inc. Data collection and dissemination system
US20040039827A1 (en) * 2001-11-02 2004-02-26 Neoteris, Inc. Method and system for providing secure access to private networks with client redirection
US20040039829A1 (en) * 2002-08-23 2004-02-26 Tim Bucher Peer to peer remote data storage and collaboration
US20040059952A1 (en) * 2000-12-14 2004-03-25 Peter Newport Authentication system
US6714979B1 (en) 1997-09-26 2004-03-30 Worldcom, Inc. Data warehousing infrastructure for web based reporting tool
US20040067751A1 (en) * 2001-08-31 2004-04-08 Vandermeijden Tom R. Method and apparatus for using Caller ID information in a browser of a mobile communication device
US20040066920A1 (en) * 2001-08-31 2004-04-08 Vandermeijden Tom R. Method and apparatus for automatically populating a contact database in a mobile communication device
US20040078591A1 (en) * 2002-10-18 2004-04-22 Zone Labs, Inc. Security System And Methodology For Providing Indirect Access Control
US6732179B1 (en) 1997-03-05 2004-05-04 At Home Corporation Method and system for restricting access to user resources
US20040088586A1 (en) * 1996-02-26 2004-05-06 Wesinger Ralph E. Firewall providing enhanced network security and user transparency
US20040098599A1 (en) * 2002-11-15 2004-05-20 Zone Labs, Inc. Security System with Methodology for Computing Unique Signature for Executable File Employed across Different Machines
US20040103203A1 (en) * 2002-11-25 2004-05-27 Microsoft Corporation Methods and systems for sharing a network resource with a user without current access
US6745229B1 (en) 1997-09-26 2004-06-01 Worldcom, Inc. Web based integrated customer interface for invoice reporting
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US6748543B1 (en) * 1998-09-17 2004-06-08 Cisco Technology, Inc. Validating connections to a network system
US6751654B2 (en) * 1999-03-31 2004-06-15 International Business Machines Corporation Simulating web cookies for non-cookie capable browsers
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128392A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
US20040128546A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for attribute exchange in a heterogeneous federated environment
US20040128542A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for native authentication protocols in a heterogeneous federated environment
US6763376B1 (en) 1997-09-26 2004-07-13 Mci Communications Corporation Integrated customer interface system for communications network management
US20040162997A1 (en) * 1999-07-26 2004-08-19 Hopmann Alexander I. Systems and methods for integrating access control with a namespace
US20040168090A1 (en) * 1999-10-12 2004-08-26 Webmd Corp. System and method for delegating a user authentication process for a networked application to an authentication agent
US20040167984A1 (en) * 2001-07-06 2004-08-26 Zone Labs, Inc. System Providing Methodology for Access Control with Cooperative Enforcement
US20040193921A1 (en) * 2000-08-04 2004-09-30 Byrne Barry A. Systems and methods for authenticating a user to a web server
US20040199763A1 (en) * 2003-04-01 2004-10-07 Zone Labs, Inc. Security System with Methodology for Interprocess Communication Control
US6813770B1 (en) 2000-04-21 2004-11-02 Sun Microsystems, Inc. Abstract syntax notation to interface definition language converter framework for network management
US6823327B1 (en) 1995-12-11 2004-11-23 John R. Klug World wide web registration information processing system
US20040243511A1 (en) * 2003-05-28 2004-12-02 Corillian Corporation Method and apparatus to create and execute time-bound constraints
US20040260925A1 (en) * 2003-06-20 2004-12-23 Barnabo Christopher E. System aand method for authentication to an application
US6839748B1 (en) 2000-04-21 2005-01-04 Sun Microsystems, Inc. Synchronous task scheduler for corba gateway
WO2005001660A2 (en) * 2003-06-25 2005-01-06 Anonymizer, Inc. Secure network privacy system using proxy server
US20050005145A1 (en) * 2003-07-02 2005-01-06 Zone Labs, Inc. System and Methodology Providing Information Lockbox
US20050010766A1 (en) * 1996-07-30 2005-01-13 Holden James M. Method and system for establishing a security perimeter in computer networks
US6859783B2 (en) 1995-12-29 2005-02-22 Worldcom, Inc. Integrated interface for web based customer care and trouble management
US20050071129A1 (en) * 2003-09-30 2005-03-31 Yeap Tet Hin System and method for secure access
US6883100B1 (en) 1999-05-10 2005-04-19 Sun Microsystems, Inc. Method and system for dynamic issuance of group certificates
US6895510B1 (en) 1997-11-24 2005-05-17 International Business Machines Corporation Mutual internet authentication between a client and server utilizing a dummy IOP request
US20050108020A1 (en) * 2002-01-07 2005-05-19 Shauli Lehavi System and a method for accerating communication between client and an email server
US6907531B1 (en) 2000-06-30 2005-06-14 Internet Security Systems, Inc. Method and system for identifying, fixing, and updating security vulnerabilities
US20050138433A1 (en) * 2003-12-23 2005-06-23 Zone Labs, Inc. Security System with Methodology for Defending Against Security Breaches of Peripheral Devices
US6915324B1 (en) 2000-04-21 2005-07-05 Sun Microsystems, Inc. Generic and dynamic mapping of abstract syntax notation (ASN1) to and from interface definition language for network management
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US20050188086A1 (en) * 1996-06-03 2005-08-25 Microsoft Corporation Method for downloading a web page to a client for efficient display on a television screen
US6950935B1 (en) * 2000-04-21 2005-09-27 Sun Microsystems, Inc. Pluggable authentication modules for telecommunications management network
US20050216795A1 (en) * 2004-03-25 2005-09-29 International Business Machines Corporation Method and apparatus for preventing loading and execution of rogue operating systems in a logical partitioned data processing system
US20050235363A1 (en) * 2004-04-06 2005-10-20 Fortress Technologies, Inc. Network, device, and/or user authentication in a secure communication network
US20050257051A1 (en) * 2003-08-18 2005-11-17 Philippe Richard Adaptive data transformation engine
US20050268338A1 (en) * 2000-07-14 2005-12-01 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
US20050273850A1 (en) * 2004-06-07 2005-12-08 Check Point Software Technologies, Inc. Security System with Methodology Providing Verified Secured Individual End Points
US20060021010A1 (en) * 2004-06-28 2006-01-26 International Business Machines Corporation Federated identity brokering
US20060020800A1 (en) * 1996-07-30 2006-01-26 Holden James M Mixed enclave operation in a computer network
US20060026171A1 (en) * 2004-07-30 2006-02-02 Mirra, Inc. Content distribution and synchronization
US20060031418A1 (en) * 2004-07-30 2006-02-09 Mirra, Inc. Authenticating client-to-client communication
WO2006018329A1 (en) * 2004-08-13 2006-02-23 Siemens Aktiengesellschaft System and method for a secure log-on to a communications system comprising network connection and connection handling computers
US7010586B1 (en) 2000-04-21 2006-03-07 Sun Microsystems, Inc. System and method for event subscriptions for CORBA gateway
US20060070116A1 (en) * 2004-09-30 2006-03-30 Hyun-Ah Park Apparatus and method for authenticating user for network access in communication system
US20060075473A1 (en) * 2001-04-07 2006-04-06 Secure Data In Motion, Inc. Federated authentication service
US7039714B1 (en) * 2000-01-19 2006-05-02 International Business Machines Corporation Method of enabling an intermediary server to impersonate a client user's identity to a plurality of authentication domains
US7039021B1 (en) * 1999-10-05 2006-05-02 Nec Corporation Authentication method and apparatus for a wireless LAN system
US7058798B1 (en) 2000-04-11 2006-06-06 Sun Microsystems, Inc. Method ans system for pro-active credential refreshing
US7058600B1 (en) 1997-09-26 2006-06-06 Mci, Inc. Integrated proxy interface for web based data management reports
US20060123468A1 (en) * 2004-12-08 2006-06-08 International Business Machines Corporation Method, system and program for establishing a trusted relationship between a data server and a middleware server
EP1672946A1 (en) * 2004-12-17 2006-06-21 Samsung Electronics Co., Ltd. User identification method in mobile communication system and mobile station, and mobile communication system therefor
US20060143436A1 (en) * 2004-12-27 2006-06-29 Bird Paul M Method and system for providing and utilizing a network trusted context
US20060143137A1 (en) * 2004-12-29 2006-06-29 Howard Herbert Protecting privacy of networked devices containing management subsystems
US20060143700A1 (en) * 2004-12-24 2006-06-29 Check Point Software Technologies, Inc. Security System Providing Methodology for Cooperative Enforcement of Security Policies During SSL Sessions
US20060161991A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US20060161616A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US20060168196A1 (en) * 2004-12-30 2006-07-27 Howard Herbert Automated provisioning of new networked devices
US20060168213A1 (en) * 1999-12-29 2006-07-27 Richardson John W System and method for regulating the flow of information to or from an application
US20060168654A1 (en) * 2005-01-21 2006-07-27 International Business Machines Corporation Authentication of remote host via closed ports
US7085817B1 (en) 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US7089584B1 (en) * 2000-05-24 2006-08-08 Sun Microsystems, Inc. Security architecture for integration of enterprise information system with J2EE platform
US7089428B2 (en) 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US20060195615A1 (en) * 1998-05-29 2006-08-31 Oracle International Corporation Method and mechanism for reducing client-side memory footprint of transmitted data
US7103590B1 (en) 2001-08-24 2006-09-05 Oracle International Corporation Method and system for pipelined database table functions
US7111172B1 (en) * 1999-07-19 2006-09-19 Rsa Security Inc. System and methods for maintaining and distributing personal security devices
US20060230182A1 (en) * 1996-12-06 2006-10-12 Hisao Furukawa Integrated information communication system using internet protocol
US7124435B1 (en) * 2000-11-07 2006-10-17 Avanza Technologies, Inc. Information management system and method
US20060242241A1 (en) * 2001-11-02 2006-10-26 Neoteris, Inc. Dual authentication of a requestor using a mail server and an authentication server
US7130466B2 (en) 2000-12-21 2006-10-31 Cobion Ag System and method for compiling images from a database and comparing the compiled images with known images
US7136896B1 (en) 2000-09-26 2006-11-14 Juniper Networks, Inc. Dynamic toolbar for markup language document
US7143288B2 (en) 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
US7146305B2 (en) 2000-10-24 2006-12-05 Vcis, Inc. Analytical virtual machine
US20060282544A1 (en) * 1996-05-09 2006-12-14 Monteiro Antonio M Methods and systems for playing media
US7162649B1 (en) 2000-06-30 2007-01-09 Internet Security Systems, Inc. Method and apparatus for network assessment and authentication
US20070011746A1 (en) * 2005-07-11 2007-01-11 Microsoft Corporation Per-user and system granular audit policy implementation
US7171684B1 (en) * 1999-05-06 2007-01-30 Alcatel Data processing system providing secure communication between software components
US7171555B1 (en) * 2003-05-29 2007-01-30 Cisco Technology, Inc. Method and apparatus for communicating credential information within a network device authentication conversation
US20070033588A1 (en) * 2005-08-02 2007-02-08 Landsman Richard A Generic download and upload functionality in a client/server web application architecture
US20070033155A1 (en) * 2005-08-02 2007-02-08 Landsman Richard A Client/server web application architectures for offline usage, data structures, and related methods
US20070033569A1 (en) * 2005-08-02 2007-02-08 Davidson James G Client/server web application architectures for offline usage, data structures, and related methods
US7178166B1 (en) 2000-09-19 2007-02-13 Internet Security Systems, Inc. Vulnerability assessment and authentication of a computer by a local scanner
US7181486B1 (en) 1998-12-07 2007-02-20 Network Ice Corporation Method and apparatus for remote installation of network drivers and software
US7194761B1 (en) * 2002-01-22 2007-03-20 Cisco Technology, Inc. Methods and apparatus providing automatic client authentication
US7206843B1 (en) 2000-04-21 2007-04-17 Sun Microsystems, Inc. Thread-safe portable management interface
US7213262B1 (en) 1999-05-10 2007-05-01 Sun Microsystems, Inc. Method and system for proving membership in a nested group using chains of credentials
US20070107047A1 (en) * 2005-11-07 2007-05-10 Cisco Technology, Inc. Allowing network access for proxy mobile IP cases for nodes that do not support CHAP authentication
US7219154B2 (en) 2002-12-31 2007-05-15 International Business Machines Corporation Method and system for consolidated sign-off in a heterogeneous federated environment
WO2007056313A2 (en) 2005-11-07 2007-05-18 Cisco Technology, Inc. Allowing network access for proxy mobile ip cases for nodes that do not support chap authentication
US7225249B1 (en) 1997-09-26 2007-05-29 Mci, Llc Integrated systems for providing communications network management services and interactive generating invoice documents
US7228346B1 (en) 2000-04-21 2007-06-05 Sun Microsystems, Inc. IDL event and request formatting for corba gateway
US20070143597A1 (en) * 2005-12-21 2007-06-21 International Business Machines Corporation Method and system for controlling access to a secondary system
US7237264B1 (en) 2001-06-04 2007-06-26 Internet Security Systems, Inc. System and method for preventing network misuse
US7249377B1 (en) * 1999-03-31 2007-07-24 International Business Machines Corporation Method for client delegation of security to a proxy
US20070174813A1 (en) * 2006-01-25 2007-07-26 Microsoft Corporation External configuration of processing content for script
US20070192836A1 (en) * 2006-02-15 2007-08-16 Microsoft Corporation Explicit Delegation With Strong Authentication
US20070204145A1 (en) * 2006-02-28 2007-08-30 Bunn Kelly S Data transfer between networks operating at different security levels
US20070220154A1 (en) * 2006-03-17 2007-09-20 Microsoft Corporation Authentication and authorization of extranet clients to a secure intranet business application in a perimeter network topology
US20070234408A1 (en) * 2006-03-31 2007-10-04 Novell, Inc. Methods and systems for multifactor authentication
US20070245414A1 (en) * 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
US20070261102A1 (en) * 2006-05-04 2007-11-08 Tony Spataro Methods and systems for specifying and enforcing access control in a distributed system
US20070261101A1 (en) * 2006-05-04 2007-11-08 Thapliyal Ashish V Methods and Systems For Providing Scalable Authentication
US7302402B2 (en) 1998-03-30 2007-11-27 International Business Machines Corporation Method, system and program products for sharing state information across domains
US20070283421A1 (en) * 2006-06-06 2007-12-06 Fuji Xerox Co., Ltd. Recording medium storing control program and communication system
US20080016569A1 (en) * 2000-10-10 2008-01-17 Internet Security Systems, Inc. Method and System for Creating a Record for One or More Computer Security Incidents
US7334124B2 (en) 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
US7340776B2 (en) 2001-01-31 2008-03-04 International Business Machines Corporation Method and system for configuring and scheduling security audits of a computer network
US20080060053A1 (en) * 2006-09-04 2008-03-06 Samsung Electronics Co., Ltd. Method and apparatus for generating rights object by reauthorization
US20080086779A1 (en) * 2006-10-04 2008-04-10 Gigamedia Access Corporation System and method for digital rights management with license proxy
US7370360B2 (en) 2002-05-13 2008-05-06 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US20080120599A1 (en) * 2006-11-22 2008-05-22 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US20080134311A1 (en) * 2006-12-01 2008-06-05 Microsoft Corporation Authentication delegation based on re-verification of cryptographic evidence
US7389284B1 (en) 2000-02-29 2008-06-17 Oracle International Corporation Method and mechanism for efficient processing of remote-mapped queries
US20080189213A1 (en) * 2007-02-05 2008-08-07 Curtis Blake System and method for digital rights management with license proxy for mobile wireless platforms
US7412484B1 (en) 1998-01-12 2008-08-12 Lextron Systems, Inc. Customizable media player with online/offline capabilities
US7421576B1 (en) 2003-01-16 2008-09-02 The United States Of America As Represented By The United States Department Of Energy Interception and modification of network authentication packets with the purpose of allowing alternative authentication modes
US20080256020A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Variant entries in network data repositories
US20080256250A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Sub-tree access control in network architectures
US20080256083A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Alias hiding in network data repositories
US20080253403A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Nomadic subscriber data system
US7444368B1 (en) * 2000-02-29 2008-10-28 Microsoft Corporation Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis
US7478403B1 (en) * 2000-04-21 2009-01-13 Sun Microsystems, Inc. Secure access to managed network objects using a configurable platform-independent gateway providing individual object-level access control
US20090043892A1 (en) * 2002-08-29 2009-02-12 Bea Systems, Inc. Method for storing credentials in a j2ee connector architecture
US20090113537A1 (en) * 2007-10-30 2009-04-30 James Woo Proxy authentication server
US20090113539A1 (en) * 2006-07-05 2009-04-30 Huawei Technologies Co., Ltd. Gateway system and method for implementing access to various media
US20090113522A1 (en) * 2005-06-16 2009-04-30 Magali Crassous Method for Translating an Authentication Protocol
US7565549B2 (en) 2002-01-04 2009-07-21 International Business Machines Corporation System and method for the managed security control of processes on a computer system
US7568107B1 (en) * 2003-08-20 2009-07-28 Extreme Networks, Inc. Method and system for auto discovery of authenticator for network login
US7574740B1 (en) 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network
US20090204560A1 (en) * 2004-05-21 2009-08-13 Nhn Corporation Method for determining validity of command and system thereof
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7610351B1 (en) 2002-05-10 2009-10-27 Oracle International Corporation Method and mechanism for pipelined prefetching
US20090282252A1 (en) * 2006-08-22 2009-11-12 Nokie Siemens Networks Gmbh & Co Kg Method for authentication
US20090328180A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Granting Least Privilege Access For Computing Processes
US7657938B2 (en) 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
US7657419B2 (en) 2001-06-19 2010-02-02 International Business Machines Corporation Analytical virtual machine
US20100083355A1 (en) * 2008-09-30 2010-04-01 International Business Machines Corporation Discovery profile based unified credential processing for disparate security domains
EP2171911A2 (en) * 2007-06-25 2010-04-07 Microsoft Corporation Device provisioning and domain join emulation over non-secured networks
US20100107259A1 (en) * 2004-02-05 2010-04-29 Bryan Sullivan Authentication of HTTP Applications
US7735122B1 (en) 2003-08-29 2010-06-08 Novell, Inc. Credential mapping
US7770225B2 (en) 1999-07-29 2010-08-03 International Business Machines Corporation Method and apparatus for auditing network security
US7774455B1 (en) 2000-09-26 2010-08-10 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7783720B1 (en) 2000-04-21 2010-08-24 Oracle America, Inc. CORBA metadata gateway to telecommunications management network
US7788335B2 (en) 2001-01-11 2010-08-31 F5 Networks, Inc. Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
US20100306547A1 (en) * 2009-05-28 2010-12-02 Fallows John R System and methods for providing stateless security management for web applications using non-http communications protocols
US20100306529A1 (en) * 2004-12-30 2010-12-02 O'brien William G Secure modem gateway concentrator
US7849498B2 (en) 2001-01-12 2010-12-07 Siemens Medical Solutions Usa, Inc. System and user interface supporting context sharing between concurrently operating applications
US7865569B1 (en) 2000-09-26 2011-01-04 Juniper Networks, Inc. Method and system for modifying script portions of requests for remote resources
US7877511B1 (en) 2003-01-13 2011-01-25 F5 Networks, Inc. Method and apparatus for adaptive services networking
US7899918B1 (en) 2003-10-10 2011-03-01 Cisco Technology, Inc. Service accounting in a network
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US7921459B2 (en) 2000-04-28 2011-04-05 International Business Machines Corporation System and method for managing security events on a network
US7930704B2 (en) 2002-02-06 2011-04-19 Oracle International Corporation J2EE component extension architecture
US7930757B2 (en) 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
US7934254B2 (en) 1998-12-09 2011-04-26 International Business Machines Corporation Method and apparatus for providing network and computer system security
US7958347B1 (en) * 2005-02-04 2011-06-07 F5 Networks, Inc. Methods and apparatus for implementing authentication
US20110185280A1 (en) * 2010-01-27 2011-07-28 OraPlayer Ltd. Computerized Toolset for Use with Oracle Forms
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
US8006243B2 (en) 1999-12-07 2011-08-23 International Business Machines Corporation Method and apparatus for remote installation of network drivers and software
US8046823B1 (en) * 2006-10-03 2011-10-25 Stamps.Com Inc. Secure application bridge server
US20110265172A1 (en) * 2010-04-26 2011-10-27 Research In Motion Limited Method and system for third party client authentication
US8060921B2 (en) * 2004-10-08 2011-11-15 Sharp Laboratories Of America, Inc. Methods and systems for imaging device credential authentication and communication
US8060930B2 (en) 2004-10-08 2011-11-15 Sharp Laboratories Of America, Inc. Methods and systems for imaging device credential receipt and authentication
US8065384B2 (en) 2004-10-08 2011-11-22 Sharp Laboratories Of America, Inc. Methods and systems for imaging device event notification subscription
EP2403204A1 (en) * 2010-07-01 2012-01-04 Broadcom Corporation Method and system for handling security in an IP mulitmedia gateway
US8103799B2 (en) 1997-03-05 2012-01-24 At Home Bondholders' Liquidating Trust Delivering multimedia services
US8108672B1 (en) * 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US8106922B2 (en) 2004-10-08 2012-01-31 Sharp Laboratories Of America, Inc. Methods and systems for imaging device data display
US8115946B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and sytems for imaging device job definition
US8117244B2 (en) 2007-11-12 2012-02-14 F5 Networks, Inc. Non-disruptive file migration
US8115947B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for providing remote, descriptor-related data to an imaging device
US8115944B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for local configuration-based imaging device accounting
US8115945B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for imaging device job configuration management
US8120798B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for providing access to remote, descriptor-related data at an imaging device
US8120797B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for transmitting content to an imaging device
US8120793B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for displaying content on an imaging device
US8120799B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for accessing remote, descriptor-related data at an imaging device
US8125666B2 (en) 2004-10-08 2012-02-28 Sharp Laboratories Of America, Inc. Methods and systems for imaging device document management
US8156424B2 (en) 2004-10-08 2012-04-10 Sharp Laboratories Of America, Inc. Methods and systems for imaging device dynamic document creation and organization
USRE43346E1 (en) 2001-01-11 2012-05-01 F5 Networks, Inc. Transaction aggregation in a switched file system
US8180747B2 (en) 2007-11-12 2012-05-15 F5 Networks, Inc. Load sharing cluster file systems
US8190513B2 (en) 1996-06-05 2012-05-29 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8195769B2 (en) 2001-01-11 2012-06-05 F5 Networks, Inc. Rule based aggregation of files and transactions in a switched file system
US8195760B2 (en) 2001-01-11 2012-06-05 F5 Networks, Inc. File aggregation in a switched file system
US8201217B1 (en) * 2006-10-03 2012-06-12 Stamps.Com Inc. Systems and methods for single sign-in for multiple accounts
US8201077B2 (en) 2004-10-08 2012-06-12 Sharp Laboratories Of America, Inc. Methods and systems for imaging device form generation and form field data management
US8204945B2 (en) 2000-06-19 2012-06-19 Stragent, Llc Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US8204860B1 (en) 2010-02-09 2012-06-19 F5 Networks, Inc. Methods and systems for snapshot reconstitution
US8213034B2 (en) 2004-10-08 2012-07-03 Sharp Laboratories Of America, Inc. Methods and systems for providing remote file structure access on an imaging device
US8214635B2 (en) * 2006-11-28 2012-07-03 Cisco Technology, Inc. Transparent proxy of encrypted sessions
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8230328B2 (en) 2004-10-08 2012-07-24 Sharp Laboratories Of America, Inc. Methods and systems for distributing localized display elements to an imaging device
US8237946B2 (en) 2004-10-08 2012-08-07 Sharp Laboratories Of America, Inc. Methods and systems for imaging device accounting server redundancy
US8239354B2 (en) 2005-03-03 2012-08-07 F5 Networks, Inc. System and method for managing small-size files in an aggregated file system
WO2012116441A1 (en) * 2011-03-03 2012-09-07 Securekey Technologies Inc. Ad-hoc network communications
US8345272B2 (en) 2006-09-28 2013-01-01 Sharp Laboratories Of America, Inc. Methods and systems for third-party control of remote imaging jobs
US8352785B1 (en) 2007-12-13 2013-01-08 F5 Networks, Inc. Methods for generating a unified virtual snapshot and systems thereof
US8384925B2 (en) 2004-10-08 2013-02-26 Sharp Laboratories Of America, Inc. Methods and systems for imaging device accounting data management
US8396836B1 (en) 2011-06-30 2013-03-12 F5 Networks, Inc. System for mitigating file virtualization storage import latency
US8396895B2 (en) 2001-01-11 2013-03-12 F5 Networks, Inc. Directory aggregation for files distributed over a plurality of servers in a switched file system
US8417681B1 (en) 2001-01-11 2013-04-09 F5 Networks, Inc. Aggregated lock management for locking aggregated files in a switched file system
US8417746B1 (en) 2006-04-03 2013-04-09 F5 Networks, Inc. File system management with enhanced searchability
US8428484B2 (en) 2005-03-04 2013-04-23 Sharp Laboratories Of America, Inc. Methods and systems for peripheral accounting
US8433735B2 (en) 2005-01-20 2013-04-30 F5 Networks, Inc. Scalable system for partitioning and accessing metadata over multiple servers
US8463850B1 (en) 2011-10-26 2013-06-11 F5 Networks, Inc. System and method of algorithmically generating a server side transaction identifier
US8463920B2 (en) 2000-08-23 2013-06-11 At Home Bondholders' Liquidating Trust Sharing IP network resources
ES2411579R1 (en) * 2011-12-05 2013-09-26 Telefonica Sa SYSTEM AND PROCEDURE FOR USER CREDENTIAL CONTROL FOR ACCESS TO THIRD PARTY SERVICES IN MOBILE NETWORKS
US8548953B2 (en) 2007-11-12 2013-10-01 F5 Networks, Inc. File deduplication using storage tiers
US8549582B1 (en) 2008-07-11 2013-10-01 F5 Networks, Inc. Methods for handling a multi-protocol content name and systems thereof
US8627489B2 (en) 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US8630942B2 (en) 1996-06-05 2014-01-14 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8682916B2 (en) 2007-05-25 2014-03-25 F5 Networks, Inc. Remote file virtualization in a switched file system
US8688778B2 (en) 1999-10-22 2014-04-01 Facebook, Inc. Processing browser requests based on trap lists
US8751647B1 (en) 2001-06-30 2014-06-10 Extreme Networks Method and apparatus for network login authorization
US8806207B2 (en) 2007-12-21 2014-08-12 Cocoon Data Holdings Limited System and method for securing data
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
WO2014137819A3 (en) * 2013-03-08 2014-11-13 Microchip Technology Incorporated Method for wireless easy connect
US20140337406A1 (en) * 2013-05-10 2014-11-13 Laurent Bortolamiol Automatic transmission of user profile information to a web server
US8898746B2 (en) 1997-06-11 2014-11-25 Prism Technologies Llc Method for managing access to protected computer resources
EP2172852B1 (en) * 1997-07-30 2015-01-07 Good Technology Corporation System and method for globally and securely accessing unified information in a computer network
US20150012985A1 (en) * 2001-04-11 2015-01-08 Facebook, Inc. Leveraging a persistent connection to access a secured service
US8938062B2 (en) 1995-12-11 2015-01-20 Comcast Ip Holdings I, Llc Method for accessing service resource items that are for use in a telecommunications system
WO2015027298A1 (en) * 2013-09-01 2015-03-05 Keyless Pty Ltd Proxy system with integrated identity management
US9020912B1 (en) 2012-02-20 2015-04-28 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US9191505B2 (en) 2009-05-28 2015-11-17 Comcast Cable Communications, Llc Stateful home phone service
US9191369B2 (en) 2009-07-17 2015-11-17 Aryaka Networks, Inc. Application acceleration as a service system and method
US9195500B1 (en) 2010-02-09 2015-11-24 F5 Networks, Inc. Methods for seamless storage importing and devices thereof
FR3022375A1 (en) * 2014-06-17 2015-12-18 Evidian METHOD AND DEVICE FOR SECURING A PASSWORD PROTECTED SYSTEM
US9286298B1 (en) 2010-10-14 2016-03-15 F5 Networks, Inc. Methods for enhancing management of backup data sets and devices thereof
US9454773B2 (en) 2014-08-12 2016-09-27 Danal Inc. Aggregator system having a platform for engaging mobile device users
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US9521118B2 (en) 2003-06-25 2016-12-13 Ntrepid Corporation Secure network privacy system
US9519501B1 (en) 2012-09-30 2016-12-13 F5 Networks, Inc. Hardware assisted flow acceleration and L2 SMAC management in a heterogeneous distributed multi-tenant virtualized clustered system
US9554418B1 (en) 2013-02-28 2017-01-24 F5 Networks, Inc. Device for topology hiding of a visited network
EP3151519A1 (en) * 2006-12-30 2017-04-05 Intel Corporation An intelligent system of unified content posting
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US10154082B2 (en) 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10412198B1 (en) 2016-10-27 2019-09-10 F5 Networks, Inc. Methods for improved transmission control protocol (TCP) performance visibility and devices thereof
US10567492B1 (en) 2017-05-11 2020-02-18 F5 Networks, Inc. Methods for load balancing in a federated identity environment and devices thereof
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10785213B2 (en) 2018-03-27 2020-09-22 Ca Technologies, Inc. Continuous authentication
US10798095B2 (en) * 2016-08-12 2020-10-06 Alibaba Group Holding Limited Authentication method, device and authentication client
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10833943B1 (en) 2018-03-01 2020-11-10 F5 Networks, Inc. Methods for service chaining and devices thereof
US11025614B2 (en) * 2018-10-17 2021-06-01 Synergex Group Systems, methods, and media for managing user credentials
US11088822B2 (en) 2016-03-25 2021-08-10 Synergex Group Methods, systems, and media for using dynamic public key infrastructure to send and receive encrypted messages
US11223689B1 (en) 2018-01-05 2022-01-11 F5 Networks, Inc. Methods for multipath transmission control protocol (MPTCP) based session migration and devices thereof
US20230037854A1 (en) * 2021-08-06 2023-02-09 Eagle Telemedicine, LLC Systems and Methods for Automating Processes for Remote Work
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
US4652698A (en) * 1984-08-13 1987-03-24 Ncr Corporation Method and system for providing system security in a remote terminal environment
US4779224A (en) * 1985-03-12 1988-10-18 Moseley Donald R Identity verification method and apparatus
US4962531A (en) * 1987-08-28 1990-10-09 U.S. Philips Corporation Transaction system comprising one or more host exchanges and a number of distributed terminal stations
US5010572A (en) * 1990-04-27 1991-04-23 Hughes Aircraft Company Distributed information system having automatic invocation of key management negotiations protocol and method
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5241594A (en) * 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5321841A (en) * 1989-06-29 1994-06-14 Digital Equipment Corporation System for determining the rights of object access for a server process by combining them with the rights of the client process
US5457797A (en) * 1993-08-03 1995-10-10 Forte Software, Inc. Flexible multi-platform partitioning for computer applications

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
US4652698A (en) * 1984-08-13 1987-03-24 Ncr Corporation Method and system for providing system security in a remote terminal environment
US4779224A (en) * 1985-03-12 1988-10-18 Moseley Donald R Identity verification method and apparatus
US4962531A (en) * 1987-08-28 1990-10-09 U.S. Philips Corporation Transaction system comprising one or more host exchanges and a number of distributed terminal stations
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US5321841A (en) * 1989-06-29 1994-06-14 Digital Equipment Corporation System for determining the rights of object access for a server process by combining them with the rights of the client process
US5010572A (en) * 1990-04-27 1991-04-23 Hughes Aircraft Company Distributed information system having automatic invocation of key management negotiations protocol and method
US5204961A (en) * 1990-06-25 1993-04-20 Digital Equipment Corporation Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
US5241594A (en) * 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5457797A (en) * 1993-08-03 1995-10-10 Forte Software, Inc. Flexible multi-platform partitioning for computer applications

Non-Patent Citations (12)

* Cited by examiner, † Cited by third party
Title
"A Model for Multilevel Security in Computer Networks", Lu et al, IEEE, 1990, pp. 647-659.
"Correspondence", Chang et al, IEEE, Jul. 1992, p. 372.
"Proxies, Application Interfaces, and Distributed Systems", Dave et al, IEEE, 1992, pp. 212-220.
A Model for Multilevel Security in Computer Networks , Lu et al, IEEE, 1990, pp. 647 659. *
Correspondence , Chang et al, IEEE, Jul. 1992, p. 372. *
Jennifer G. Steiner et al. "Kerberos: An Authentication service of Open Network Systems," Mar. 30, 1988.
Jennifer G. Steiner et al. Kerberos: An Authentication service of Open Network Systems, Mar. 30, 1988. *
Morrie Gasser et al., "The Digital Distributed System Security Architecture," Proc. of 1989 Natl. Comp. Security Conf.
Morrie Gasser et al., The Digital Distributed System Security Architecture, Proc. of 1989 Natl. Comp. Security Conf. *
Proxies, Application Interfaces, and Distributed Systems , Dave et al, IEEE, 1992, pp. 212 220. *
S. P. Miller et al., "Kerberos Authentication and Authorization System," 21 Dec. 1987 Project Athena Technical Plan, pub. by Mass. Inst. of Technology.
S. P. Miller et al., Kerberos Authentication and Authorization System, 21 Dec. 1987 Project Athena Technical Plan, pub. by Mass. Inst. of Technology. *

Cited By (802)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162889A1 (en) * 1991-08-21 2004-08-19 Morris Michael D. Distributed application and data dissemination system
US6694359B1 (en) 1991-08-21 2004-02-17 Unova, Inc. Data collection and dissemination system
US5987499A (en) * 1991-08-21 1999-11-16 Norand Corporation Versatile RF data capture system
US20070226789A1 (en) * 1994-10-12 2007-09-27 Secure Computing Corporation System and method for providing secure internetwork services via an assured pipeline
US20040230791A1 (en) * 1994-10-12 2004-11-18 Secure Computing Corporation. System and method for providing secure internetwork services via an assured pipeline
US6772332B1 (en) 1994-10-12 2004-08-03 Secure Computing Corporation System and method for providing secure internetwork services via an assured pipeline
US7730299B2 (en) 1994-10-12 2010-06-01 Secure Computing, Llc System and method for providing secure internetwork services via an assured pipeline
US7181613B2 (en) 1994-10-12 2007-02-20 Secure Computing Corporation System and method for providing secure internetwork services via an assured pipeline
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US6515968B1 (en) 1995-03-17 2003-02-04 Worldcom, Inc. Integrated interface for real time web based viewing of telecommunications network call traffic
US5784612A (en) * 1995-05-03 1998-07-21 International Business Machines Corporation Configuration and unconfiguration of distributed computing environment components
US5960177A (en) * 1995-05-19 1999-09-28 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
US6374298B2 (en) 1995-05-19 2002-04-16 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
US5768525A (en) * 1995-09-08 1998-06-16 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US6226678B1 (en) * 1995-09-25 2001-05-01 Netspeak Corporation Method and apparatus for dynamically defining data communication utilities
US5935248A (en) * 1995-10-19 1999-08-10 Fujitsu Limited Security level control apparatus and method for a network securing communications between parties without presetting the security level
US7448040B2 (en) 1995-10-25 2008-11-04 Soverain Software Llc Transfers of information in a communications network
US8286185B2 (en) 1995-10-25 2012-10-09 Soverain Software Llc Managing transfers of information in a communications network
US20070174847A1 (en) * 1995-10-25 2007-07-26 Soverain Software Llc Transfers of information in a communications network
US20100332963A1 (en) * 1995-10-25 2010-12-30 Soverain Software Llc Managing Transfers of Information in a Communications Network
US8935706B2 (en) 1995-10-25 2015-01-13 Soverain Software Llc Managing transfers of information in a communications network
US20090037991A1 (en) * 1995-10-25 2009-02-05 Ellis John R Managing transfers of information in a communications network
US7191447B1 (en) 1995-10-25 2007-03-13 Soverain Software Llc Managing transfers of information in a communications network
WO1997015885A1 (en) * 1995-10-25 1997-05-01 Open Market, Inc. Managing transfers of information in a communications network
US6092203A (en) * 1995-11-29 2000-07-18 Hitachi, Ltd. Method for accessing information
US5822518A (en) * 1995-11-29 1998-10-13 Hitachi, Ltd. Method for accessing information
US6453418B1 (en) 1995-11-29 2002-09-17 Hitachi, Ltd. Method for accessing information
US6728888B2 (en) 1995-11-29 2004-04-27 Hitachi, Ltd. Method for accessing information
US6240518B1 (en) 1995-11-29 2001-05-29 Hitachi, Ltd. Method for accessing information
US7124092B2 (en) 1995-11-29 2006-10-17 Soverain Software Llc Controlled transfer of information in computer networks
US8666808B2 (en) 1995-12-11 2014-03-04 Panalogin Llc Media content notification via communications network
US8938062B2 (en) 1995-12-11 2015-01-20 Comcast Ip Holdings I, Llc Method for accessing service resource items that are for use in a telecommunications system
US8271467B2 (en) 1995-12-11 2012-09-18 Acacia Research Group Llc Worldwide web registration information processing system
US7529725B1 (en) 1995-12-11 2009-05-05 Registrar Systems Llc World wide web registration information processing system
US8965924B2 (en) 1995-12-11 2015-02-24 Panalogin Llc Method for providing node targeted content in an addressable network
US8903745B2 (en) 1995-12-11 2014-12-02 Acacia Research Group Llc Worldwide web registration information processing system
US6615251B1 (en) 1995-12-11 2003-09-02 John R. Klug Method for providing node targeted content in an addressable network
US7412434B1 (en) 1995-12-11 2008-08-12 Registrar Systems Llc World wide web registration information processing system
US7490135B2 (en) 1995-12-11 2009-02-10 Registrar Systems Llc Method for providing node targeted content in an addressable network
US7865395B2 (en) 1995-12-11 2011-01-04 Registrar Systems Llc Media content notification via communications network
US7089224B1 (en) 1995-12-11 2006-08-08 Registrar Systems Llc World wide web registration information processing system
US6823327B1 (en) 1995-12-11 2004-11-23 John R. Klug World wide web registration information processing system
US6859783B2 (en) 1995-12-29 2005-02-22 Worldcom, Inc. Integrated interface for web based customer care and trouble management
US6009528A (en) * 1996-01-11 1999-12-28 Sony Corporation Communication system and communication apparatus
US6591245B1 (en) 1996-02-02 2003-07-08 John R. Klug Media content notification via communications network
US20040088706A1 (en) * 1996-02-06 2004-05-06 Wesinger Ralph E. Firewall providing enhanced netowrk security and user transparency
US6332195B1 (en) 1996-02-09 2001-12-18 Secure Computing Corporation Secure server utilizing separate protocol stacks
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US6219707B1 (en) 1996-02-09 2001-04-17 Secure Computing Corporation System and method for achieving network separation
US5913024A (en) * 1996-02-09 1999-06-15 Secure Computing Corporation Secure server utilizing separate protocol stacks
US20040088586A1 (en) * 1996-02-26 2004-05-06 Wesinger Ralph E. Firewall providing enhanced network security and user transparency
US6553410B2 (en) 1996-02-27 2003-04-22 Inpro Licensing Sarl Tailoring data and transmission protocol for efficient interactive data transactions over wide-area networks
US7562157B2 (en) 1996-04-10 2009-07-14 Inpro Licensing Sarl Simplified-file hyper text protocol
US20050182827A1 (en) * 1996-04-10 2005-08-18 Inpro Licensing Sarl Simplified-file hyper text protocol
US6535922B1 (en) 1996-04-10 2003-03-18 Inpro Licensing Sarl Simplified-file hyper text protocol
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US8539237B2 (en) * 1996-05-09 2013-09-17 Two-Way Media Llc Methods and systems for playing media
US20060282544A1 (en) * 1996-05-09 2006-12-14 Monteiro Antonio M Methods and systems for playing media
US9124607B2 (en) 1996-05-09 2015-09-01 Two-Way Media Ltd Methods and systems for playing media
US20050188086A1 (en) * 1996-06-03 2005-08-25 Microsoft Corporation Method for downloading a web page to a client for efficient display on a television screen
US20020054069A1 (en) * 1996-06-03 2002-05-09 Britt Joe F. Downloading software from a server to a client
US7523399B2 (en) 1996-06-03 2009-04-21 Microsoft Corporation Downloading software from a server to a client
WO1997046943A1 (en) * 1996-06-03 1997-12-11 Webtv Networks, Inc. Method and apparatus for providing proxying and transcoding of documents in a distributed network
US6311197B2 (en) 1996-06-03 2001-10-30 Webtv Networks, Inc. Method for downloading a web page to a client for efficient display on a television screen
US6496868B2 (en) 1996-06-03 2002-12-17 Webtv Networks, Inc. Transcoding audio data by a proxy computer on behalf of a client computer
US6505232B1 (en) 1996-06-03 2003-01-07 Webtv Networks, Inc. Method of using electronic tickets containing privileges for improved security
US7305472B2 (en) 1996-06-03 2007-12-04 Microsoft Corporation Method for downloading a web page to a client for efficient display on a television screen
US6473099B1 (en) * 1996-06-03 2002-10-29 Webtv Networks, Inc. Automatically upgrading software over a satellite link
US5918013A (en) * 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5935207A (en) * 1996-06-03 1999-08-10 Webtv Networks, Inc. Method and apparatus for providing remote site administrators with user hits on mirrored web sites
US6647421B1 (en) 1996-06-03 2003-11-11 Webtv Networks, Inc. Method and apparatus for dispatching document requests in a proxy
US6662218B2 (en) 1996-06-03 2003-12-09 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US6230319B1 (en) 1996-06-03 2001-05-08 Webtv Networks, Inc. Managing interruption while downloading data over a network
US6311207B1 (en) * 1996-06-03 2001-10-30 Webtv Networks, Inc. Method of using electronic tickets containing privileges for improved security
US6073168A (en) * 1996-06-03 2000-06-06 Webtv Networks, Inc. Method for reducing delivery latency of an image or other secondary information associated with a file
US6023268A (en) * 1996-06-03 2000-02-08 Webtv Networks, Inc. Reducing latency while downloading data over a network
US6957260B1 (en) 1996-06-03 2005-10-18 Microsoft Corporation Method of improving access to services provided by a plurality of remote service providers
US6332157B1 (en) 1996-06-03 2001-12-18 Webtv Networks, Inc. Method of accessing multiple services from multiple service providers
US6330606B1 (en) 1996-06-03 2001-12-11 Webtv Networks, Inc. Method and apparatus for dispatching document requests in a proxy
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8630942B2 (en) 1996-06-05 2014-01-14 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8190513B2 (en) 1996-06-05 2012-05-29 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US5958052A (en) * 1996-07-15 1999-09-28 At&T Corp Method and apparatus for restricting access to private information in domain name systems by filtering information
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
US7979556B2 (en) 1996-07-30 2011-07-12 Round Rock Research, Llc Methods for providing security for ad hoc networked computerized devices
US20080010454A1 (en) * 1996-07-30 2008-01-10 Micron Technology, Inc. Computerized access device with network security
US20070250708A2 (en) * 1996-07-30 2007-10-25 Micron Technology, Inc. Methods of operating portable computerized device with network security
US7475137B2 (en) * 1996-07-30 2009-01-06 Micron Technology, Inc. Methods of operating portable computerized device with network security
US8028067B2 (en) 1996-07-30 2011-09-27 Round Rock Research, LLP Methods of operating a portable communications device with enhanced security
US20080016340A1 (en) * 1996-07-30 2008-01-17 Micron Technology, Inc. System for providing security for ad hoc networked computerized devices
US20080016345A1 (en) * 1996-07-30 2008-01-17 Micron Technology, Inc. Portable computerized device with network security
US7844706B2 (en) 1996-07-30 2010-11-30 Round Rock Research, Llc Portable computerized device with network security
US7831722B2 (en) 1996-07-30 2010-11-09 Round Rock Research, Llc Portable communications device with enhanced security
US20080010461A1 (en) * 1996-07-30 2008-01-10 Micron Technology, Inc. Portable communications device with enhanced security
US20060020800A1 (en) * 1996-07-30 2006-01-26 Holden James M Mixed enclave operation in a computer network
US20050010766A1 (en) * 1996-07-30 2005-01-13 Holden James M. Method and system for establishing a security perimeter in computer networks
US7827291B2 (en) 1996-07-30 2010-11-02 Round Rock Research, Llc System for providing security for ad hoc networked computerized devices
US7904565B2 (en) 1996-07-30 2011-03-08 Round Rock Research, Llc System for providing security in a network comprising communications devices
US20080016332A1 (en) * 1996-07-30 2008-01-17 Micron Technology, Inc. System for providing security in a network comprising communications devices
US7917631B2 (en) 1996-07-30 2011-03-29 Round Rock Research, Llc System for providing security in a network comprising computerized devices
US7917630B2 (en) 1996-07-30 2011-03-29 Round Rock Research, Llc Portable computerized device adapted for ad hoc security associations
US7797423B2 (en) 1996-07-30 2010-09-14 Round Rock Research, Llc Computerized access device with network security
US7624180B2 (en) 1996-07-30 2009-11-24 Micron Technology, Inc. Mixed enclave operation in a computer network
US20080016226A1 (en) * 1996-07-30 2008-01-17 Micron Technology, Inc. Portable computerized device adapted for ad hoc security associations
US8874768B2 (en) 1996-07-30 2014-10-28 Round Rocks Research, LLC Methods for providing security over untrusted networks
US7970900B2 (en) 1996-07-30 2011-06-28 Round Rock Research, Llc Method and system for establishing a security perimeter in computer networks
US20100064352A1 (en) * 1996-07-30 2010-03-11 Micron Technology, Inc. Mixed enclave operation in a computer network
US8346925B2 (en) 1996-07-30 2013-01-01 Round Rock Research, Llc Apparatus for providing security over untrusted networks
US20110202758A1 (en) * 1996-07-30 2011-08-18 James M Holden Apparatus for providing security over untrusted networks
US6061650A (en) * 1996-09-10 2000-05-09 Nortel Networks Corporation Method and apparatus for transparently providing mobile network functionality
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5983350A (en) * 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US5684950A (en) * 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US6047376A (en) * 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US6553492B1 (en) 1996-10-18 2003-04-22 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US6279112B1 (en) * 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US5948072A (en) * 1996-10-31 1999-09-07 International Business Machines Corporation Method and apparatus for defining the scope of a CORBAservices factory finder
US5913025A (en) * 1996-11-14 1999-06-15 Novell, Inc. Method and apparatus for proxy authentication
US20060230182A1 (en) * 1996-12-06 2006-10-12 Hisao Furukawa Integrated information communication system using internet protocol
US7693187B2 (en) * 1996-12-06 2010-04-06 Miyaguchi Research Co., Ltd. Integrated information communication system using internet protocol
US5778174A (en) * 1996-12-10 1998-07-07 U S West, Inc. Method and system for providing secured access to a server connected to a private computer network
US5915087A (en) * 1996-12-12 1999-06-22 Secure Computing Corporation Transparent security proxy for unreliable message exchange protocols
US5872915A (en) * 1996-12-23 1999-02-16 International Business Machines Corporation Computer apparatus and method for providing security checking for software applications accessed via the World-Wide Web
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6049821A (en) * 1997-01-24 2000-04-11 Motorola, Inc. Proxy host computer and method for accessing and retrieving information between a browser and a proxy
KR100286499B1 (en) * 1997-01-28 2001-04-16 포만 제프리 엘 Distributed file system web server user authentication with cookies
US6137805A (en) * 1997-02-10 2000-10-24 International Business Machines Corporation Method and apparatus to remotely configure a data processing system
US6249873B1 (en) * 1997-02-28 2001-06-19 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
AU739898B2 (en) * 1997-02-28 2001-10-25 Xcert Software Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US20120096118A1 (en) * 1997-03-05 2012-04-19 Medin Milo S Delivering Multimedia Services
US9038145B2 (en) 1997-03-05 2015-05-19 At Home Bondholders' Liquidating Trust Method and system for restricting access to user resources
US6732179B1 (en) 1997-03-05 2004-05-04 At Home Corporation Method and system for restricting access to user resources
US8364848B2 (en) * 1997-03-05 2013-01-29 At Home Bondholders' Liquidating Trust Delivering multimedia services
US8209427B2 (en) 1997-03-05 2012-06-26 At Home Bondholders' Liquidating Trust Method and system for restricting access to user resources
US8103799B2 (en) 1997-03-05 2012-01-24 At Home Bondholders' Liquidating Trust Delivering multimedia services
US8631474B2 (en) 1997-03-05 2014-01-14 At Home Bondholders' Liquidating Trust Method and system for restricting access to user resources
US6122631A (en) * 1997-03-28 2000-09-19 International Business Machines Corporation Dynamic server-managed access control for a distributed file system
WO1998048339A1 (en) * 1997-04-21 1998-10-29 Synaptics, Incorporated Touchpad security device
US5918009A (en) * 1997-04-25 1999-06-29 Lucent Technologies Inc. Technique for sharing information on world wide web
US5944824A (en) * 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
US6332192B1 (en) 1997-05-13 2001-12-18 Passlogix, Inc. Generalized user identification and authentication system
US6327659B2 (en) 1997-05-13 2001-12-04 Passlogix, Inc. Generalized user identification and authentication system
US20030067911A1 (en) * 1997-05-21 2003-04-10 Dan Kikinis Micro-localized internet service center
US5987454A (en) * 1997-06-09 1999-11-16 Hobbs; Allen Method and apparatus for selectively augmenting retrieved text, numbers, maps, charts, still pictures and/or graphics, moving pictures and/or graphics and audio information from a network resource
US9369469B2 (en) 1997-06-11 2016-06-14 Prism Technologies, L.L.C. Method for managing access to protected computer resources
US9544314B2 (en) 1997-06-11 2017-01-10 Prism Technologies Llc Method for managing access to protected computer resources
US9413768B1 (en) 1997-06-11 2016-08-09 Prism Technologies Llc Method for managing access to protected computer resources
US8898746B2 (en) 1997-06-11 2014-11-25 Prism Technologies Llc Method for managing access to protected computer resources
US6199164B1 (en) * 1997-06-24 2001-03-06 Fujitsu Limited Information management system and apparatus using open network environment, and storage medium storing control program of apparatus and capable of being read by computer
US6021496A (en) * 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6092199A (en) * 1997-07-07 2000-07-18 International Business Machines Corporation Dynamic creation of a user account in a client following authentication from a non-native server domain
US5948064A (en) * 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
WO1999003243A1 (en) * 1997-07-08 1999-01-21 France Telecom Interactive System and method for managing transactions between service suppliers and customers on a communication network
US6418466B1 (en) * 1997-07-10 2002-07-09 International Business Machines Corporation Management of authentication discovery policy in a computer network
WO1999004357A1 (en) * 1997-07-14 1999-01-28 Electronic Data Systems Corporation Integrated electronic commerce system and method
US6453352B1 (en) * 1997-07-14 2002-09-17 Electronic Data Systems Corporation Integrated electronic commerce system and method
EP2172852B1 (en) * 1997-07-30 2015-01-07 Good Technology Corporation System and method for globally and securely accessing unified information in a computer network
US6672775B1 (en) * 1997-08-01 2004-01-06 International Business Machines Corporation Cross-machine web page download and storage
US6473407B1 (en) 1997-09-05 2002-10-29 Worldcom, Inc. Integrated proxy interface for web based alarm management tools
US6321337B1 (en) 1997-09-09 2001-11-20 Sanctum Ltd. Method and system for protecting operations of trusted internal networks
US8935772B2 (en) 1997-09-26 2015-01-13 Verizon Patent And Licensing Inc. Secure server architecture for web based data management
US7114083B2 (en) 1997-09-26 2006-09-26 Mci, Inc. Secure server architecture for web based data management
US6745229B1 (en) 1997-09-26 2004-06-01 Worldcom, Inc. Web based integrated customer interface for invoice reporting
US6956845B2 (en) 1997-09-26 2005-10-18 Mci, Inc. Integrated customer web station for web based call management
US9197599B1 (en) 1997-09-26 2015-11-24 Verizon Patent And Licensing Inc. Integrated business system for web based telecommunications management
US7814533B2 (en) 1997-09-26 2010-10-12 Verizon Business Global Llc Secure customer interface for Web based data management
US6490620B1 (en) 1997-09-26 2002-12-03 Worldcom, Inc. Integrated proxy interface for web based broadband telecommunications management
US7058600B1 (en) 1997-09-26 2006-06-06 Mci, Inc. Integrated proxy interface for web based data management reports
US6714979B1 (en) 1997-09-26 2004-03-30 Worldcom, Inc. Data warehousing infrastructure for web based reporting tool
US6968571B2 (en) 1997-09-26 2005-11-22 Mci, Inc. Secure customer interface for web based data management
US7225249B1 (en) 1997-09-26 2007-05-29 Mci, Llc Integrated systems for providing communications network management services and interactive generating invoice documents
US6763376B1 (en) 1997-09-26 2004-07-13 Mci Communications Corporation Integrated customer interface system for communications network management
US8495724B2 (en) 1997-09-26 2013-07-23 Verizon Business Global Llc Secure server architecture for web based data management
US6631402B1 (en) 1997-09-26 2003-10-07 Worldcom, Inc. Integrated proxy interface for web based report requester tool set
US7236486B2 (en) 1997-09-26 2007-06-26 Mci, Llc Integrated customer web station for web based call management
US8479259B2 (en) 1997-09-26 2013-07-02 Verizon Business Global Llc Secure customer interface for web based data management
US6615258B1 (en) 1997-09-26 2003-09-02 Worldcom, Inc. Integrated customer interface for web based data management
US6611498B1 (en) 1997-09-26 2003-08-26 Worldcom, Inc. Integrated customer web station for web based call management
US6470386B1 (en) 1997-09-26 2002-10-22 Worldcom, Inc. Integrated proxy interface for web based telecommunications management tools
US7447736B2 (en) 1997-09-26 2008-11-04 Mci Communications Corporation Customer interface system for managing communications services including toll free services
US6606708B1 (en) 1997-09-26 2003-08-12 Worldcom, Inc. Secure server architecture for Web based data management
US6574661B1 (en) 1997-09-26 2003-06-03 Mci Communications Corporation Integrated proxy interface for web based telecommunication toll-free network management using a network manager for downloading a call routing tree to client
US8073777B2 (en) 1997-09-26 2011-12-06 Verizon Business Global Llc Integrated business systems for web based telecommunications management
US6587836B1 (en) 1997-09-26 2003-07-01 Worldcom, Inc. Authentication and entitlement for users of web based data management programs
US6598167B2 (en) 1997-09-26 2003-07-22 Worldcom, Inc. Secure customer interface for web based data management
US6633871B1 (en) * 1997-10-14 2003-10-14 Canon Kabushiki Kaisha Apparatus for accessing another apparatus to perform processing and method therefor, and memory medium in which such program is stored
US5870544A (en) * 1997-10-20 1999-02-09 International Business Machines Corporation Method and apparatus for creating a secure connection between a java applet and a web server
US6510349B1 (en) 1997-10-28 2003-01-21 Georgia Tech Research Corporation Adaptive data security system and method
WO1999023538A1 (en) * 1997-10-28 1999-05-14 Georgia Tech Research Corporation Adaptive data security system and method
US6108583A (en) * 1997-10-28 2000-08-22 Georgia Tech Research Corporation Adaptive data security system and method
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6480957B1 (en) 1997-11-10 2002-11-12 Openwave Systems Inc. Method and system for secure lightweight transactions in wireless data networks
KR19990086998A (en) * 1997-11-10 1999-12-15 피터 에프. 킹 Method and System for Secure Lightweight Transaction in Wireless Data Network
US6173407B1 (en) 1997-11-13 2001-01-09 Electronics And Telecommunications Research Institute Method of authenticating and charging a client using a web infoshop service system
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6067623A (en) * 1997-11-21 2000-05-23 International Business Machines Corp. System and method for secure web server gateway access using credential transform
US6895510B1 (en) 1997-11-24 2005-05-17 International Business Machines Corporation Mutual internet authentication between a client and server utilizing a dummy IOP request
US7334037B2 (en) * 1997-12-01 2008-02-19 Netselector, Inc. Systems and methods for site access
US20020087692A1 (en) * 1997-12-01 2002-07-04 Netselector, Inc. Site access via intervening control layer
US6343323B1 (en) * 1997-12-18 2002-01-29 More Magic Software Mms Oy Resource retrieval over a source network determined by checking a header of the requested resource for access restrictions
US7412484B1 (en) 1998-01-12 2008-08-12 Lextron Systems, Inc. Customizable media player with online/offline capabilities
US9467529B2 (en) 1998-01-12 2016-10-11 Ol Security Limited Liability Company Customizable media player with online/offline capabilities
US20080307074A1 (en) * 1998-01-12 2008-12-11 Lextron Systems, Inc. Customizable Media Player with Online/Offline Capabilities
US7181421B2 (en) 1998-01-16 2007-02-20 Sbc Properties, L.P. Method and system for tracking computer system usage through a remote access security device
US7020628B2 (en) 1998-01-16 2006-03-28 Sbc Properties, L.P. Method and system for tracking computer system usage through a remote access security device
US6349289B1 (en) 1998-01-16 2002-02-19 Ameritech Corporation Method and system for tracking computer system usage through a remote access security device
US20070219881A1 (en) * 1998-01-16 2007-09-20 Sbc Properties, L.P. Method and system for tracking computer system usage through a remote access security device
US6496932B1 (en) 1998-01-20 2002-12-17 Proact Technologies, Corp. Secure session tracking method and system for client-server environment
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6233577B1 (en) 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
EP0942568A2 (en) * 1998-02-17 1999-09-15 Unwired Planet, Inc. Centralized cerificate management system for two-way interactive communication devices in data networks
US20040003293A1 (en) * 1998-02-17 2004-01-01 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6516316B1 (en) 1998-02-17 2003-02-04 Openwave Systems Inc. Centralized certificate management system for two-way interactive communication devices in data networks
EP0942568A3 (en) * 1998-02-17 2000-04-12 Phone.Com Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US7543329B2 (en) 1998-02-17 2009-06-02 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6640307B2 (en) 1998-02-17 2003-10-28 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6182226B1 (en) 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6453419B1 (en) 1998-03-18 2002-09-17 Secure Computing Corporation System and method for implementing a security policy
US7895125B2 (en) 1998-03-30 2011-02-22 International Business Machines Corporation Method, system and program products for sharing state information across domains
US7302402B2 (en) 1998-03-30 2007-11-27 International Business Machines Corporation Method, system and program products for sharing state information across domains
US20080027824A1 (en) * 1998-03-30 2008-01-31 International Business Machines Corporation Method, system and program products for sharing state information across domains
US6539482B1 (en) 1998-04-10 2003-03-25 Sun Microsystems, Inc. Network access authentication system
EP0949788A1 (en) * 1998-04-10 1999-10-13 Sun Microsystems, Inc. Network access authentication system
US6205479B1 (en) * 1998-04-14 2001-03-20 Juno Online Services, Inc. Two-tier authentication system where clients first authenticate with independent service providers and then automatically exchange messages with a client controller to gain network access
US6434619B1 (en) * 1998-04-29 2002-08-13 Alcatel Canada Inc. Internet-enabled service management system and method
US6732181B2 (en) * 1998-04-29 2004-05-04 Alcatel Canada Inc. Internet-enabled service management and authorization system and method
US7366786B2 (en) * 1998-04-29 2008-04-29 Alcatel-Lucent Internet-enabled service management and authorization system and method
US20040210662A1 (en) * 1998-04-29 2004-10-21 Alcatel Canada Inc. Internet-enabled service management and authorization system and method
US8825805B2 (en) 1998-05-29 2014-09-02 Oracle International Corporation Method and mechanism for reducing client-side memory footprint of transmitted data
US20060195615A1 (en) * 1998-05-29 2006-08-31 Oracle International Corporation Method and mechanism for reducing client-side memory footprint of transmitted data
US6038319A (en) * 1998-05-29 2000-03-14 Opentv, Inc. Security model for sharing in interactive television applications
US9244938B2 (en) 1998-05-29 2016-01-26 Oracle International Corporation Method and mechanism for reducing client-side memory footprint of transmitted data
US6148081A (en) * 1998-05-29 2000-11-14 Opentv, Inc. Security model for interactive television applications
WO1999063757A1 (en) * 1998-05-29 1999-12-09 Open Tv, Inc. Security model for interactive television applications
WO1999064967A1 (en) * 1998-06-12 1999-12-16 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for transmitting a cookie
AU758578B2 (en) * 1998-06-12 2003-03-27 Telefonaktiebolaget Lm Ericsson (Publ) A method and a system for transmitting a cookie
WO1999066400A2 (en) * 1998-06-19 1999-12-23 Livingston Enterprises, Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols
US6219790B1 (en) 1998-06-19 2001-04-17 Lucent Technologies Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols and multiple client types
WO1999066400A3 (en) * 1998-06-19 2000-03-02 Livingston Enterprises Inc Centralized authentication, authorization and accounting server with support for multiple transport protocols
US6484258B1 (en) 1998-08-12 2002-11-19 Kyber Pass Corporation Access control using attributes contained within public key certificates
WO2000010303A1 (en) * 1998-08-12 2000-02-24 Kyberpass Corporation Access control using attributes contained within public key certificates
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
EP1105996A1 (en) * 1998-08-21 2001-06-13 Visto Corporation System and method for enabling secure access to services in a computer network
EP1105996A4 (en) * 1998-08-21 2005-08-17 Visto Corp System and method for enabling secure access to services in a computer network
US6502192B1 (en) * 1998-09-03 2002-12-31 Cisco Technology, Inc. Security between client and server in a computer network
US6748543B1 (en) * 1998-09-17 2004-06-08 Cisco Technology, Inc. Validating connections to a network system
EP0991242A2 (en) * 1998-09-29 2000-04-05 Phone.Com Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
EP0991242A3 (en) * 1998-09-29 2000-04-12 Phone.Com Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6341352B1 (en) * 1998-10-15 2002-01-22 International Business Machines Corporation Method for changing a security policy during processing of a transaction request
US6385642B1 (en) 1998-11-03 2002-05-07 Youdecide.Com, Inc. Internet web server cache storage and session management system
US7181486B1 (en) 1998-12-07 2007-02-20 Network Ice Corporation Method and apparatus for remote installation of network drivers and software
US7934254B2 (en) 1998-12-09 2011-04-26 International Business Machines Corporation Method and apparatus for providing network and computer system security
EP1014249A1 (en) * 1998-12-23 2000-06-28 Computer Associates Think, Inc. Method and apparatus for automatic user authentication to a plurality of servers through single logon
US6826692B1 (en) 1998-12-23 2004-11-30 Computer Associates Think, Inc. Method and apparatus to permit automated server determination for foreign system login
US7028073B1 (en) 1999-01-14 2006-04-11 Cisco Technology, Inc. Method and apparatus providing distributed authorization management of communication sessions
US6412077B1 (en) * 1999-01-14 2002-06-25 Cisco Technology, Inc. Disconnect policy for distributed computing systems
US6571287B1 (en) 1999-01-14 2003-05-27 Cisco Technology, Inc. Distributed database system with authoritative node
US6412007B1 (en) 1999-01-14 2002-06-25 Cisco Technology, Inc. Mechanism for authorizing a data communication session between a client and a server
US6442608B1 (en) 1999-01-14 2002-08-27 Cisco Technology, Inc. Distributed database system with authoritative node
US6651168B1 (en) 1999-01-29 2003-11-18 International Business Machines, Corp. Authentication framework for multiple authentication processes and mechanisms
AU769163B2 (en) * 1999-02-26 2004-01-15 America Online, Inc. Proxy server augmenting a client request with user profile data
WO2000051031A1 (en) * 1999-02-26 2000-08-31 America Online, Inc. Proxy server augmenting a client request with user profile data
US6349338B1 (en) * 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
EP1035462A1 (en) * 1999-03-08 2000-09-13 Software Ag Method for checking user access
US6983377B1 (en) 1999-03-08 2006-01-03 Software Ag Method for checking user access
US7249377B1 (en) * 1999-03-31 2007-07-24 International Business Machines Corporation Method for client delegation of security to a proxy
US6751654B2 (en) * 1999-03-31 2004-06-15 International Business Machines Corporation Simulating web cookies for non-cookie capable browsers
EP1043655A3 (en) * 1999-04-09 2002-06-19 Sun Microsystems, Inc. Method and apparatus for adaptably providing data to a network environment
EP1043655A2 (en) * 1999-04-09 2000-10-11 Sun Microsystems, Inc. Method and apparatus for adaptably providing data to a network environment
US6647260B2 (en) * 1999-04-09 2003-11-11 Openwave Systems Inc. Method and system facilitating web based provisioning of two-way mobile communications devices
US6981156B1 (en) * 1999-05-03 2005-12-27 Everbee Network Method, server system and device for making safe a communication network
WO2000067445A1 (en) * 1999-05-03 2000-11-09 Michael Stern Method, server system and device for making safe a communication network
US7171684B1 (en) * 1999-05-06 2007-01-30 Alcatel Data processing system providing secure communication between software components
US7213262B1 (en) 1999-05-10 2007-05-01 Sun Microsystems, Inc. Method and system for proving membership in a nested group using chains of credentials
US6883100B1 (en) 1999-05-10 2005-04-19 Sun Microsystems, Inc. Method and system for dynamic issuance of group certificates
US20030140312A1 (en) * 1999-05-14 2003-07-24 Assisto, Inc. Applications and services supported by a client-server independent intermediary mechanism
US8826118B2 (en) * 1999-05-14 2014-09-02 F5 Networks, Inc. Applications and services supported by a client-server independent intermediary mechanism
WO2000072171A1 (en) * 1999-05-24 2000-11-30 Gregory Perry Method and apparatus for remotely managed local network interface security
US8713695B2 (en) 1999-06-01 2014-04-29 Facebook, Inc. Processing data using information embedded in a data request
WO2000073876A2 (en) * 1999-06-01 2000-12-07 America Online, Inc. Secure data exchange between data processing systems
US7146505B1 (en) 1999-06-01 2006-12-05 America Online, Inc. Secure data exchange between date processing systems
US9363237B2 (en) 1999-06-01 2016-06-07 Facebook, Inc. Secure data exchange between data processing systems
US8713694B2 (en) 1999-06-01 2014-04-29 Facebook, Inc. Secure data exchange for processing requests
US20070124471A1 (en) * 1999-06-01 2007-05-31 Aol, Llc Secure data exchange between data processing systems
US7895446B2 (en) 1999-06-01 2011-02-22 Aol Inc. Secure data exchange between data processing systems
US9043892B2 (en) 1999-06-01 2015-05-26 Facebook, Inc. Secure data exchange
WO2000073876A3 (en) * 1999-06-01 2001-07-05 America Online Inc Secure data exchange between data processing systems
US8713690B2 (en) 1999-06-01 2014-04-29 Facebook, Inc. Secure data exchange between data processing systems
US8751790B2 (en) 1999-06-01 2014-06-10 Facebook, Inc. Secure data exchange based on request destination
WO2000079724A3 (en) * 1999-06-18 2001-04-19 Nokia Mobile Phones Ltd Wim manufacturer certificate
FR2795262A1 (en) * 1999-06-18 2000-12-22 Nokia Mobile Phones Ltd Tamper evident wireless application protocol identity module for e-commerce, stores manufacturer certificate containing set of fields holding data relating to public-private key pair
WO2000079724A2 (en) * 1999-06-18 2000-12-28 Nokia Mobile Phones Limited Wim manufacturer certificate
US7016960B2 (en) 1999-07-08 2006-03-21 Microsoft Corporation Authenticating user access to a network server without communicating user authentication cookie to the network server
US20040148410A1 (en) * 1999-07-08 2004-07-29 Howard John Hal Accessing a server using a user authentication indicator
US7590731B2 (en) 1999-07-08 2009-09-15 Microsoft Corporation Accessing a server using a user authentication indicator
US6678731B1 (en) * 1999-07-08 2004-01-13 Microsoft Corporation Controlling access to a network server using an authentication ticket
US7418502B2 (en) 1999-07-08 2008-08-26 Microsoft Corporation Authenticating user access request with an authentication server for accessing a network server without communicating user authentication cookie to the network server
US6584505B1 (en) 1999-07-08 2003-06-24 Microsoft Corporation Authenticating access to a network server without communicating login information through the network server
US20060168643A1 (en) * 1999-07-08 2006-07-27 Microsoft Corporation User Authentication
US20030204610A1 (en) * 1999-07-08 2003-10-30 Howard John Hal User authentication
US7111172B1 (en) * 1999-07-19 2006-09-19 Rsa Security Inc. System and methods for maintaining and distributing personal security devices
US20040162997A1 (en) * 1999-07-26 2004-08-19 Hopmann Alexander I. Systems and methods for integrating access control with a namespace
US7065784B2 (en) * 1999-07-26 2006-06-20 Microsoft Corporation Systems and methods for integrating access control with a namespace
US7770225B2 (en) 1999-07-29 2010-08-03 International Business Machines Corporation Method and apparatus for auditing network security
US6286104B1 (en) * 1999-08-04 2001-09-04 Oracle Corporation Authentication and authorization in a multi-tier relational database management system
GB2371455A (en) * 1999-09-06 2002-07-24 Ericsson Telefon Ab L M Security with authentication proxy
GB2371455B (en) * 1999-09-06 2004-06-30 Ericsson Telefon Ab L M Security with authentication proxy
ES2219163A1 (en) * 1999-09-06 2004-11-16 Telefonaktiebolaget Lm Ericsson Security with authentication proxy
WO2001019018A1 (en) * 1999-09-06 2001-03-15 Telefonaktiebolaget Lm Ericsson Security with authentication proxy
US7197766B1 (en) 1999-09-06 2007-03-27 Telefonaktiebolaget Lm Ericsson (Publ) Security with authentication proxy
US7039021B1 (en) * 1999-10-05 2006-05-02 Nec Corporation Authentication method and apparatus for a wireless LAN system
US20040168090A1 (en) * 1999-10-12 2004-08-26 Webmd Corp. System and method for delegating a user authentication process for a networked application to an authentication agent
US7877492B2 (en) * 1999-10-12 2011-01-25 Webmd Corporation System and method for delegating a user authentication process for a networked application to an authentication agent
US8688777B2 (en) 1999-10-22 2014-04-01 Facebook, Inc. Processing selected browser requests
US8688778B2 (en) 1999-10-22 2014-04-01 Facebook, Inc. Processing browser requests based on trap lists
US9294540B2 (en) 1999-10-22 2016-03-22 Facebook, Inc. Processing selected browser requests
US8694581B2 (en) 1999-10-22 2014-04-08 Facebook, Inc. Modifying browser requests to track browsing activities
US6678733B1 (en) * 1999-10-26 2004-01-13 At Home Corporation Method and system for authorizing and authenticating users
WO2001033340A3 (en) * 1999-10-26 2002-07-11 At Home Corp Method and system for restricting access to user resources
WO2001033340A2 (en) * 1999-10-26 2001-05-10 At Home Corporation Method and system for restricting access to user resources
US8006243B2 (en) 1999-12-07 2011-08-23 International Business Machines Corporation Method and apparatus for remote installation of network drivers and software
US20010014945A1 (en) * 1999-12-20 2001-08-16 Hans-Joachim Muschenborn Protection of security critical data in networks
US7836494B2 (en) * 1999-12-29 2010-11-16 Intel Corporation System and method for regulating the flow of information to or from an application
US20060168213A1 (en) * 1999-12-29 2006-07-27 Richardson John W System and method for regulating the flow of information to or from an application
US8307419B2 (en) * 1999-12-29 2012-11-06 Intel Corporation System and method for regulating communications to or from an application
US20110119751A1 (en) * 1999-12-29 2011-05-19 Intel Corporation System and method for regulating communications to or from an application
WO2001052025A2 (en) * 2000-01-10 2001-07-19 Sun Microsystems, Inc. Accessing multiple services with a unique user name
WO2001052025A3 (en) * 2000-01-10 2002-05-02 Sun Microsystems Inc Accessing multiple services with a unique user name
GB2375414B (en) * 2000-01-10 2004-08-11 Sun Microsystems Inc Sharing user names across multiple services
GB2375414A (en) * 2000-01-10 2002-11-13 Sun Microsystems Inc Sharing user names across multiple services
US20020041605A1 (en) * 2000-01-18 2002-04-11 Fabio Benussi Communication initiation method employing an authorisation server
US7039714B1 (en) * 2000-01-19 2006-05-02 International Business Machines Corporation Method of enabling an intermediary server to impersonate a client user's identity to a plurality of authentication domains
WO2001055819A1 (en) * 2000-01-27 2001-08-02 Hummingbird Ltd. A method and system for implementing a common user logon to multiple applications
US20030033535A1 (en) * 2000-01-27 2003-02-13 Gwyn Fisher Method and system for implementing a common user logon to multiple applications
US7444368B1 (en) * 2000-02-29 2008-10-28 Microsoft Corporation Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis
US7389284B1 (en) 2000-02-29 2008-06-17 Oracle International Corporation Method and mechanism for efficient processing of remote-mapped queries
US7058798B1 (en) 2000-04-11 2006-06-06 Sun Microsystems, Inc. Method ans system for pro-active credential refreshing
US6950935B1 (en) * 2000-04-21 2005-09-27 Sun Microsystems, Inc. Pluggable authentication modules for telecommunications management network
US7206843B1 (en) 2000-04-21 2007-04-17 Sun Microsystems, Inc. Thread-safe portable management interface
US7783720B1 (en) 2000-04-21 2010-08-24 Oracle America, Inc. CORBA metadata gateway to telecommunications management network
US6839748B1 (en) 2000-04-21 2005-01-04 Sun Microsystems, Inc. Synchronous task scheduler for corba gateway
US7478403B1 (en) * 2000-04-21 2009-01-13 Sun Microsystems, Inc. Secure access to managed network objects using a configurable platform-independent gateway providing individual object-level access control
US6813770B1 (en) 2000-04-21 2004-11-02 Sun Microsystems, Inc. Abstract syntax notation to interface definition language converter framework for network management
US7010586B1 (en) 2000-04-21 2006-03-07 Sun Microsystems, Inc. System and method for event subscriptions for CORBA gateway
US7228346B1 (en) 2000-04-21 2007-06-05 Sun Microsystems, Inc. IDL event and request formatting for corba gateway
US6915324B1 (en) 2000-04-21 2005-07-05 Sun Microsystems, Inc. Generic and dynamic mapping of abstract syntax notation (ASN1) to and from interface definition language for network management
US7921459B2 (en) 2000-04-28 2011-04-05 International Business Machines Corporation System and method for managing security events on a network
US7089428B2 (en) 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US7574740B1 (en) 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network
US20020129239A1 (en) * 2000-05-09 2002-09-12 Clark Paul C. System for secure communication between domains
US7089584B1 (en) * 2000-05-24 2006-08-08 Sun Microsystems, Inc. Security architecture for integration of enterprise information system with J2EE platform
US8272060B2 (en) 2000-06-19 2012-09-18 Stragent, Llc Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US8204945B2 (en) 2000-06-19 2012-06-19 Stragent, Llc Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US6671731B1 (en) * 2000-06-21 2003-12-30 Mediaone Group, Inc. Generic proxy service for docsis-enabled set top devices
US6907531B1 (en) 2000-06-30 2005-06-14 Internet Security Systems, Inc. Method and system for identifying, fixing, and updating security vulnerabilities
US7162649B1 (en) 2000-06-30 2007-01-09 Internet Security Systems, Inc. Method and apparatus for network assessment and authentication
US7634800B2 (en) 2000-06-30 2009-12-15 International Business Machines Corporation Method and apparatus for network assessment and authentication
US7093239B1 (en) 2000-07-14 2006-08-15 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
US20050268338A1 (en) * 2000-07-14 2005-12-01 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
KR20020006985A (en) * 2000-07-14 2002-01-26 정재윤 Certification service method in two different certifying system using certification gate way
US7854004B2 (en) 2000-07-14 2010-12-14 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a computer system
US7356833B2 (en) 2000-08-04 2008-04-08 Computer Associates Think, Inc. Systems and methods for authenticating a user to a web server
US20040193921A1 (en) * 2000-08-04 2004-09-30 Byrne Barry A. Systems and methods for authenticating a user to a web server
US7457956B2 (en) 2000-08-11 2008-11-25 Telefonaktiebolaget L M Ericsson (Publ) Securing arbitrary communication services
WO2002015466A1 (en) * 2000-08-11 2002-02-21 Telefonaktiebolaget Lm Ericsson Securing arbitrary communication services
US20040103316A1 (en) * 2000-08-11 2004-05-27 Christian Gehrmann Securing arbitrary communication services
US8463920B2 (en) 2000-08-23 2013-06-11 At Home Bondholders' Liquidating Trust Sharing IP network resources
US20070071001A1 (en) * 2000-09-05 2007-03-29 Ulrich Mitreuter Method for identifying internet users
WO2002021796A1 (en) * 2000-09-05 2002-03-14 Siemens Aktiengesellschaft Method for identifying internet users
EP1187415A1 (en) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Method for identifying Internet users
US8621033B2 (en) 2000-09-05 2013-12-31 Siemens Aktiengesellschaft Method for identifying internet users
US20030033375A1 (en) * 2000-09-05 2003-02-13 Ulrich Mitreuter Method for identifying internet users
US20020035685A1 (en) * 2000-09-11 2002-03-21 Masahiro Ono Client-server system with security function intermediary
US7178166B1 (en) 2000-09-19 2007-02-13 Internet Security Systems, Inc. Vulnerability assessment and authentication of a computer by a local scanner
US7877459B2 (en) 2000-09-26 2011-01-25 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US20060218242A1 (en) * 2000-09-26 2006-09-28 Theron Tock Method and system for modifying requests for remote resources
US20070073806A1 (en) * 2000-09-26 2007-03-29 Juniper Networks, Inc. Dynamic toolbar for markup language document
US8326981B2 (en) 2000-09-26 2012-12-04 Juniper Networks, Inc. Method and system for providing secure access to private networks
US8738731B2 (en) 2000-09-26 2014-05-27 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7136896B1 (en) 2000-09-26 2006-11-14 Juniper Networks, Inc. Dynamic toolbar for markup language document
US20100263035A1 (en) * 2000-09-26 2010-10-14 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7865843B2 (en) 2000-09-26 2011-01-04 Juniper Networks, Inc. Dynamic toolbar for markup language document
US20110131478A1 (en) * 2000-09-26 2011-06-02 Juniper Networks, Inc. Method and system for modifying script portions of requests for remote resources
US7774455B1 (en) 2000-09-26 2010-08-10 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7085817B1 (en) 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US7865569B1 (en) 2000-09-26 2011-01-04 Juniper Networks, Inc. Method and system for modifying script portions of requests for remote resources
US20110161799A1 (en) * 2000-09-26 2011-06-30 Juniper Networks, Inc. Dynamic toolbar for markup language document
US9183188B2 (en) 2000-09-26 2015-11-10 Juniper Networks, Inc. Dynamic toolbar for markup language document
US9027121B2 (en) 2000-10-10 2015-05-05 International Business Machines Corporation Method and system for creating a record for one or more computer security incidents
US20080016569A1 (en) * 2000-10-10 2008-01-17 Internet Security Systems, Inc. Method and System for Creating a Record for One or More Computer Security Incidents
EP1334434A4 (en) * 2000-10-12 2005-07-06 Sap Portals Israel Ltd User impersonation by a proxy server
WO2002031674A1 (en) 2000-10-12 2002-04-18 Sap Portals Israel, Ltd. User impersonation by a proxy server
EP1334434A1 (en) * 2000-10-12 2003-08-13 Toptier, Israel, Ltd. User impersonation by a proxy server
US7290130B2 (en) * 2000-10-17 2007-10-30 Hitachi, Ltd. Information distributing system and method thereof
US20020066044A1 (en) * 2000-10-17 2002-05-30 Yoshinobu Ikeda Information distributing system and method thereof
US7146305B2 (en) 2000-10-24 2006-12-05 Vcis, Inc. Analytical virtual machine
US9130936B2 (en) 2000-11-03 2015-09-08 Pulse Secure, Llc Method and system for providing secure access to private networks
US20100049795A1 (en) * 2000-11-03 2010-02-25 Juniper Networks, Inc. Method and system for providing secure access to private networks
US9444791B2 (en) 2000-11-03 2016-09-13 Pulse Secure, Llc Method and system for providing secure access to private networks
US7124435B1 (en) * 2000-11-07 2006-10-17 Avanza Technologies, Inc. Information management system and method
US9230039B2 (en) 2000-11-07 2016-01-05 Rateze Remote Mgmt. L.L.C. Adaptive data transformation engine
US7047559B2 (en) 2000-11-08 2006-05-16 Sony Corporation Information processing apparatus and method, recording medium, and service providing system
EP1213673A2 (en) * 2000-11-08 2002-06-12 Sony Corporation Information processing apparatus and method, recording medium, and service providing system
US20020103765A1 (en) * 2000-11-08 2002-08-01 Mutsuhiro Ohmori Information processing apparatus and method, recording medium, and service providing system
EP1213673A3 (en) * 2000-11-08 2004-06-30 Sony Corporation Information processing apparatus and method, recording medium, and service providing system
US20020062440A1 (en) * 2000-11-21 2002-05-23 Katsuaki Akama Home server including a proxy facility, for executing an authentication and an encryption process instead of a user terminal, in an electronic commercial transaction
US7275158B2 (en) 2000-11-21 2007-09-25 Fujitsu Limited Home server including a proxy facility, for executing an authentication and an encryption process instead of a user terminal, in an electronic commercial transaction
WO2002044850A3 (en) * 2000-11-29 2002-08-15 Entropia Inc System and method for securing an application for execution on a computer
WO2002044850A2 (en) * 2000-11-29 2002-06-06 Entropia, Inc. System and method for securing an application for execution on a computer
US20040059952A1 (en) * 2000-12-14 2004-03-25 Peter Newport Authentication system
US7499590B2 (en) 2000-12-21 2009-03-03 International Business Machines Corporation System and method for compiling images from a database and comparing the compiled images with known images
US7130466B2 (en) 2000-12-21 2006-10-31 Cobion Ag System and method for compiling images from a database and comparing the compiled images with known images
USRE43346E1 (en) 2001-01-11 2012-05-01 F5 Networks, Inc. Transaction aggregation in a switched file system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US8005953B2 (en) 2001-01-11 2011-08-23 F5 Networks, Inc. Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
US8396895B2 (en) 2001-01-11 2013-03-12 F5 Networks, Inc. Directory aggregation for files distributed over a plurality of servers in a switched file system
US8417681B1 (en) 2001-01-11 2013-04-09 F5 Networks, Inc. Aggregated lock management for locking aggregated files in a switched file system
US7788335B2 (en) 2001-01-11 2010-08-31 F5 Networks, Inc. Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
US8195760B2 (en) 2001-01-11 2012-06-05 F5 Networks, Inc. File aggregation in a switched file system
US8195769B2 (en) 2001-01-11 2012-06-05 F5 Networks, Inc. Rule based aggregation of files and transactions in a switched file system
US7849498B2 (en) 2001-01-12 2010-12-07 Siemens Medical Solutions Usa, Inc. System and user interface supporting context sharing between concurrently operating applications
US20020095584A1 (en) * 2001-01-12 2002-07-18 Royer Barry Lynn System and user interface supporting concurrent application initiation and interoperability
US7043752B2 (en) 2001-01-12 2006-05-09 Siemens Medical Solutions Health Services Corporation System and user interface supporting concurrent application initiation and interoperability
US20020099668A1 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Efficient revocation of registration authorities
US7340776B2 (en) 2001-01-31 2008-03-04 International Business Machines Corporation Method and system for configuring and scheduling security audits of a computer network
US7712138B2 (en) 2001-01-31 2010-05-04 International Business Machines Corporation Method and system for configuring and scheduling security audits of a computer network
US20020129082A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for throughput measurement in a partitioned processing environment
US20020129274A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for a security server in a partitioned processing environment
US6985951B2 (en) 2001-03-08 2006-01-10 International Business Machines Corporation Inter-partition message passing method, system and program product for managing workload in a partitioned processing environment
US7089558B2 (en) 2001-03-08 2006-08-08 International Business Machines Corporation Inter-partition message passing method, system and program product for throughput measurement in a partitioned processing environment
US20020129085A1 (en) * 2001-03-08 2002-09-12 International Business Machines Corporation Inter-partition message passing method, system and program product for managing workload in a partitioned processing environment
US20060075473A1 (en) * 2001-04-07 2006-04-06 Secure Data In Motion, Inc. Federated authentication service
US7194547B2 (en) * 2001-04-07 2007-03-20 Secure Data In Motion, Inc. Federated authentication service
US20150113611A1 (en) * 2001-04-11 2015-04-23 Facebook, Inc. Leveraging a persistent connection to access a secured service
US9461981B2 (en) * 2001-04-11 2016-10-04 Facebook, Inc. Leveraging a persistent connection to access a secured service
US20150012985A1 (en) * 2001-04-11 2015-01-08 Facebook, Inc. Leveraging a persistent connection to access a secured service
US9197626B2 (en) * 2001-04-11 2015-11-24 Facebook, Inc. Leveraging a persistent connection to access a secured service
US20150156187A1 (en) * 2001-04-11 2015-06-04 Facebook, Inc. Leveraging a persistent connection to access a secured service
US9197627B2 (en) * 2001-04-11 2015-11-24 Facebook, Inc. Leveraging a persistent connection to access a secured service
US20020166069A1 (en) * 2001-05-04 2002-11-07 Zendzian David M. Network-monitoring system
DE10123508A1 (en) * 2001-05-15 2002-11-21 Estosee Ag Method for controlling access between a company internal network and external networks in a seamless manner using an integration proxy that combines a user request with source data, e.g. user identifying data, before forwarding it
US7562388B2 (en) 2001-05-31 2009-07-14 International Business Machines Corporation Method and system for implementing security devices in a network
US20020184532A1 (en) * 2001-05-31 2002-12-05 Internet Security Systems Method and system for implementing security devices in a network
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
US7237264B1 (en) 2001-06-04 2007-06-26 Internet Security Systems, Inc. System and method for preventing network misuse
US7657419B2 (en) 2001-06-19 2010-02-02 International Business Machines Corporation Analytical virtual machine
US20030055949A1 (en) * 2001-06-19 2003-03-20 Stephane Coulombe Dynamic probing and reporting of bit rate information
US7698381B2 (en) 2001-06-20 2010-04-13 Microsoft Corporation Methods and systems for controlling the scope of delegation of authentication credentials
US20030018913A1 (en) * 2001-06-20 2003-01-23 Brezak John E. Methods and systems for controlling the scope of delegation of authentication credentials
EP1278350A1 (en) 2001-06-28 2003-01-22 Microsoft Corporation Credential authentication for mobile users
US20030005290A1 (en) * 2001-06-28 2003-01-02 Fishman Neil S. Credential authentication for mobile users
US7047560B2 (en) * 2001-06-28 2006-05-16 Microsoft Corporation Credential authentication for mobile users
US8751647B1 (en) 2001-06-30 2014-06-10 Extreme Networks Method and apparatus for network login authorization
US20030055962A1 (en) * 2001-07-06 2003-03-20 Freund Gregor P. System providing internet access management with router-based policy enforcement
US20040167984A1 (en) * 2001-07-06 2004-08-26 Zone Labs, Inc. System Providing Methodology for Access Control with Cooperative Enforcement
US7590684B2 (en) 2001-07-06 2009-09-15 Check Point Software Technologies, Inc. System providing methodology for access control with cooperative enforcement
US8200818B2 (en) 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US7340057B2 (en) 2001-07-11 2008-03-04 Openwave Systems Inc. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
US20030023849A1 (en) * 2001-07-11 2003-01-30 Martin Bruce K. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
US20030167405A1 (en) * 2001-07-27 2003-09-04 Gregor Freund System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7222359B2 (en) 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US20090055916A1 (en) * 2001-08-03 2009-02-26 International Business Machines Corporation Secure delegation using public key authentication
US20090055902A1 (en) * 2001-08-03 2009-02-26 International Business Machines Corporation Secure delegation using public key authentication
US7698736B2 (en) 2001-08-03 2010-04-13 International Business Machines Corporation Secure delegation using public key authentication
US20030028773A1 (en) * 2001-08-03 2003-02-06 Mcgarvey John R. Methods, systems and computer program products for secure delegation using public key authentication
US7428749B2 (en) * 2001-08-03 2008-09-23 International Business Machines Corporation Secure delegation using public key authorization
US7694329B2 (en) 2001-08-03 2010-04-06 International Business Machines Corporation Secure delegation using public key authentication
US7103590B1 (en) 2001-08-24 2006-09-05 Oracle International Corporation Method and system for pipelined database table functions
US7107446B2 (en) * 2001-08-30 2006-09-12 International Business Machines Corporation Mechanism independent cluster security services
US20030046574A1 (en) * 2001-08-30 2003-03-06 International Business Machines Corporation Mechanism independent cluster security services
US20040066920A1 (en) * 2001-08-31 2004-04-08 Vandermeijden Tom R. Method and apparatus for automatically populating a contact database in a mobile communication device
US7127238B2 (en) 2001-08-31 2006-10-24 Openwave Systems Inc. Method and apparatus for using Caller ID information in a browser of a mobile communication device
US20040067751A1 (en) * 2001-08-31 2004-04-08 Vandermeijden Tom R. Method and apparatus for using Caller ID information in a browser of a mobile communication device
US20110208838A1 (en) * 2001-11-02 2011-08-25 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
US7958245B2 (en) 2001-11-02 2011-06-07 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
US7877440B2 (en) 2001-11-02 2011-01-25 Juniper Networks, Inc. Web resource request processing
US20100057845A1 (en) * 2001-11-02 2010-03-04 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
WO2003041360A2 (en) 2001-11-02 2003-05-15 Neoteris, Inc. Method and system for providing secure access to resources on private networks
US20060242241A1 (en) * 2001-11-02 2006-10-26 Neoteris, Inc. Dual authentication of a requestor using a mail server and an authentication server
US20040039827A1 (en) * 2001-11-02 2004-02-26 Neoteris, Inc. Method and system for providing secure access to private networks with client redirection
US7631084B2 (en) 2001-11-02 2009-12-08 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
US7146403B2 (en) 2001-11-02 2006-12-05 Juniper Networks, Inc. Dual authentication of a requestor using a mail server and an authentication server
WO2003041360A3 (en) * 2001-11-02 2003-09-12 Neoteris Inc Method and system for providing secure access to resources on private networks
US20070055864A1 (en) * 2001-11-02 2007-03-08 Juniper Networks, Inc. Dual authentication of a requestor using a mail server and an authentication server
US7673137B2 (en) 2002-01-04 2010-03-02 International Business Machines Corporation System and method for the managed security control of processes on a computer system
US7565549B2 (en) 2002-01-04 2009-07-21 International Business Machines Corporation System and method for the managed security control of processes on a computer system
US7447745B2 (en) * 2002-01-07 2008-11-04 Flash Networks, Ltd System and a method for accelerating communication between a client and an email server
US20050108020A1 (en) * 2002-01-07 2005-05-19 Shauli Lehavi System and a method for accerating communication between client and an email server
US7194761B1 (en) * 2002-01-22 2007-03-20 Cisco Technology, Inc. Methods and apparatus providing automatic client authentication
US7930704B2 (en) 2002-02-06 2011-04-19 Oracle International Corporation J2EE component extension architecture
AU2003231961C1 (en) * 2002-02-26 2010-01-14 Citrix Systems, Inc. Secure traversal of network components
US7661129B2 (en) 2002-02-26 2010-02-09 Citrix Systems, Inc. Secure traversal of network components
WO2003073216A3 (en) * 2002-02-26 2003-12-31 Citrix Systems Inc Secure traversal of network components
AU2003231961B2 (en) * 2002-02-26 2009-07-02 Citrix Systems, Inc. Secure traversal of network components
US20030177389A1 (en) * 2002-03-06 2003-09-18 Zone Labs, Inc. System and methodology for security policy arbitration
US7546629B2 (en) 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US20030182443A1 (en) * 2002-03-20 2003-09-25 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
US6986036B2 (en) * 2002-03-20 2006-01-10 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
US20030188193A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication
US7610351B1 (en) 2002-05-10 2009-10-27 Oracle International Corporation Method and mechanism for pipelined prefetching
US7865738B2 (en) 2002-05-10 2011-01-04 Prism Technologies Llc Authentication token
US20030212894A1 (en) * 2002-05-10 2003-11-13 Peter Buck Authentication token
US9794066B2 (en) 2002-05-10 2017-10-17 Prism Technologies, Llc Method for personalizing an authentication token
US8688990B2 (en) 2002-05-10 2014-04-01 Prism Technologies Llc Method for personalizing an authentication token
US10009176B2 (en) 2002-05-10 2018-06-26 Prism Technologies Llc Method for personalizing an authentication token
US8375212B2 (en) 2002-05-10 2013-02-12 Prism Technologies Llc Method for personalizing an authentication token
US20110093708A1 (en) * 2002-05-10 2011-04-21 Peter Buck Method for personalizing an authentication token
US7370360B2 (en) 2002-05-13 2008-05-06 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US7620719B2 (en) 2002-06-06 2009-11-17 Juniper Networks, Inc. Method and system for providing secure access to private networks
US20030229718A1 (en) * 2002-06-06 2003-12-11 Neoteris, Inc. Method and system for providing secure access to private networks
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US7334124B2 (en) 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
US20050125536A1 (en) * 2002-08-23 2005-06-09 Mirra, Inc. Computer networks for providing peer to peer remote data storage and collaboration
US20050185636A1 (en) * 2002-08-23 2005-08-25 Mirra, Inc. Transferring data between computers for collaboration or remote storage
US20040039829A1 (en) * 2002-08-23 2004-02-26 Tim Bucher Peer to peer remote data storage and collaboration
US7624189B2 (en) 2002-08-23 2009-11-24 Seagate Technology Llc Transferring data between computers for collaboration or remote storage
US7363343B2 (en) 2002-08-23 2008-04-22 Seagate Technology Llc Computer networks for providing peer to peer remote data storage and collaboration
US6928476B2 (en) * 2002-08-23 2005-08-09 Mirra, Inc. Peer to peer remote data storage and collaboration
US20090043892A1 (en) * 2002-08-29 2009-02-12 Bea Systems, Inc. Method for storing credentials in a j2ee connector architecture
US8463922B2 (en) * 2002-08-29 2013-06-11 Oracle International Corporation Method for storing credentials in a J2EE connector architecture
US7698434B2 (en) 2002-08-29 2010-04-13 Bea Systems, Inc. J2EE connector architecture
US7565532B2 (en) 2002-10-16 2009-07-21 Vormetric, Inc. Secure file system server architecture and methods
US20070050620A1 (en) * 2002-10-16 2007-03-01 Duc Pham Secure file system server architecture and methods
US7143288B2 (en) 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
US20040078591A1 (en) * 2002-10-18 2004-04-22 Zone Labs, Inc. Security System And Methodology For Providing Indirect Access Control
US6850943B2 (en) 2002-10-18 2005-02-01 Check Point Software Technologies, Inc. Security system and methodology for providing indirect access control
US20040098599A1 (en) * 2002-11-15 2004-05-20 Zone Labs, Inc. Security System with Methodology for Computing Unique Signature for Executable File Employed across Different Machines
US7165076B2 (en) 2002-11-15 2007-01-16 Check Point Software Technologies, Inc. Security system with methodology for computing unique security signature for executable file employed across different machines
US7353282B2 (en) * 2002-11-25 2008-04-01 Microsoft Corporation Methods and systems for sharing a network resource with a user without current access
US20040103203A1 (en) * 2002-11-25 2004-05-27 Microsoft Corporation Methods and systems for sharing a network resource with a user without current access
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040128506A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128546A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for attribute exchange in a heterogeneous federated environment
US8554930B2 (en) 2002-12-31 2013-10-08 International Business Machines Corporation Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
US8561161B2 (en) 2002-12-31 2013-10-15 International Business Machines Corporation Method and system for authentication in a heterogeneous federated environment
US20040128541A1 (en) * 2002-12-31 2004-07-01 Iinternational Business Machines Corporation Local architecture for federated heterogeneous system
US20040128542A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for native authentication protocols in a heterogeneous federated environment
US7219154B2 (en) 2002-12-31 2007-05-15 International Business Machines Corporation Method and system for consolidated sign-off in a heterogeneous federated environment
US20040128392A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for proof-of-possession operations associated with authentication assertions in a heterogeneous federated environment
US7877511B1 (en) 2003-01-13 2011-01-25 F5 Networks, Inc. Method and apparatus for adaptive services networking
US7421576B1 (en) 2003-01-16 2008-09-02 The United States Of America As Represented By The United States Department Of Energy Interception and modification of network authentication packets with the purpose of allowing alternative authentication modes
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US20030177051A1 (en) * 2003-03-13 2003-09-18 Robin Driscoll Method and system for managing worker resources
US8136155B2 (en) 2003-04-01 2012-03-13 Check Point Software Technologies, Inc. Security system with methodology for interprocess communication control
US20040199763A1 (en) * 2003-04-01 2004-10-07 Zone Labs, Inc. Security System with Methodology for Interprocess Communication Control
US20040243511A1 (en) * 2003-05-28 2004-12-02 Corillian Corporation Method and apparatus to create and execute time-bound constraints
US7171555B1 (en) * 2003-05-29 2007-01-30 Cisco Technology, Inc. Method and apparatus for communicating credential information within a network device authentication conversation
US7356697B2 (en) 2003-06-20 2008-04-08 International Business Machines Corporation System and method for authentication to an application
US20080222713A1 (en) * 2003-06-20 2008-09-11 International Business Machines Corporation System and method for authenication to an application
US7877792B2 (en) * 2003-06-20 2011-01-25 International Business Machines Corporation System and method for authentication to an application
US20040260925A1 (en) * 2003-06-20 2004-12-23 Barnabo Christopher E. System aand method for authentication to an application
US9521118B2 (en) 2003-06-25 2016-12-13 Ntrepid Corporation Secure network privacy system
WO2005001660A3 (en) * 2003-06-25 2005-07-28 Anonymizer Inc Secure network privacy system using proxy server
US20090013399A1 (en) * 2003-06-25 2009-01-08 Anonymizer, Inc. Secure Network Privacy System
WO2005001660A2 (en) * 2003-06-25 2005-01-06 Anonymizer, Inc. Secure network privacy system using proxy server
US8615795B2 (en) 2003-06-25 2013-12-24 Ntrepid Corporation Secure network privacy system
US20050005145A1 (en) * 2003-07-02 2005-01-06 Zone Labs, Inc. System and Methodology Providing Information Lockbox
US7788726B2 (en) 2003-07-02 2010-08-31 Check Point Software Technologies, Inc. System and methodology providing information lockbox
US20050257051A1 (en) * 2003-08-18 2005-11-17 Philippe Richard Adaptive data transformation engine
US8719326B2 (en) 2003-08-18 2014-05-06 S.F. Ip Properties 14 Llc Adaptive data transformation engine
US7568107B1 (en) * 2003-08-20 2009-07-28 Extreme Networks, Inc. Method and system for auto discovery of authenticator for network login
US7735122B1 (en) 2003-08-29 2010-06-08 Novell, Inc. Credential mapping
US20110170696A1 (en) * 2003-09-30 2011-07-14 Tet Hin Yeap System and method for secure access
US8762726B2 (en) 2003-09-30 2014-06-24 Bce Inc. System and method for secure access
US7930412B2 (en) * 2003-09-30 2011-04-19 Bce Inc. System and method for secure access
US20050071129A1 (en) * 2003-09-30 2005-03-31 Yeap Tet Hin System and method for secure access
US7899918B1 (en) 2003-10-10 2011-03-01 Cisco Technology, Inc. Service accounting in a network
US7657938B2 (en) 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
US20130198807A1 (en) * 2003-10-31 2013-08-01 Adobe Systems Incorporated Transparent Authentication Process Integration
US7930757B2 (en) 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
US8479301B2 (en) 2003-10-31 2013-07-02 Adobe Systems Incorporated Offline access in a document control system
US8627077B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Transparent authentication process integration
US8627489B2 (en) 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US8108672B1 (en) * 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US20050138433A1 (en) * 2003-12-23 2005-06-23 Zone Labs, Inc. Security System with Methodology for Defending Against Security Breaches of Peripheral Devices
US8281114B2 (en) 2003-12-23 2012-10-02 Check Point Software Technologies, Inc. Security system with methodology for defending against security breaches of peripheral devices
US7971264B2 (en) * 2004-02-05 2011-06-28 At&T Mobility Ii Llc Authentication of HTTP applications
US20100107259A1 (en) * 2004-02-05 2010-04-29 Bryan Sullivan Authentication of HTTP Applications
US7464405B2 (en) * 2004-03-25 2008-12-09 International Business Machines Corporation Method for preventing loading and execution of rogue operating systems in a logical partitioned data processing system
US20050216795A1 (en) * 2004-03-25 2005-09-29 International Business Machines Corporation Method and apparatus for preventing loading and execution of rogue operating systems in a logical partitioned data processing system
US8087076B2 (en) 2004-03-25 2011-12-27 International Business Machines Corporation Method and apparatus for preventing loading and execution of rogue operating systems in a logical partitioned data processing system
US20090044267A1 (en) * 2004-03-25 2009-02-12 International Business Machines Corporation Method and Apparatus for Preventing Loading and Execution of Rogue Operating Systems in a Logical Partitioned Data Processing System
US20050235363A1 (en) * 2004-04-06 2005-10-20 Fortress Technologies, Inc. Network, device, and/or user authentication in a secure communication network
US20090204560A1 (en) * 2004-05-21 2009-08-13 Nhn Corporation Method for determining validity of command and system thereof
US8756188B2 (en) 2004-05-21 2014-06-17 Nhn Business Platform Corporation Computer-implemented method of determining validity of a command line
US8065258B2 (en) * 2004-05-21 2011-11-22 Nhn Business Platform Corporation Computer-implemented method of determining validity of a command line
US9058350B2 (en) 2004-05-21 2015-06-16 Naver Corporation Computer-implemented method of determining validity of a command line
US8136149B2 (en) 2004-06-07 2012-03-13 Check Point Software Technologies, Inc. Security system with methodology providing verified secured individual end points
US20050273850A1 (en) * 2004-06-07 2005-12-08 Check Point Software Technologies, Inc. Security System with Methodology Providing Verified Secured Individual End Points
US20060021010A1 (en) * 2004-06-28 2006-01-26 International Business Machines Corporation Federated identity brokering
US7581248B2 (en) 2004-06-28 2009-08-25 International Business Machines Corporation Federated identity brokering
US20060031418A1 (en) * 2004-07-30 2006-02-09 Mirra, Inc. Authenticating client-to-client communication
US20060026171A1 (en) * 2004-07-30 2006-02-02 Mirra, Inc. Content distribution and synchronization
US8259914B2 (en) 2004-08-13 2012-09-04 Siemens Enterprise Communications Gmbh & Co. Kg System and method for a secure log-on to a communications system comprising network connection and connection handling computers
WO2006018329A1 (en) * 2004-08-13 2006-02-23 Siemens Aktiengesellschaft System and method for a secure log-on to a communications system comprising network connection and connection handling computers
US20070286365A1 (en) * 2004-08-13 2007-12-13 Jens-Uwe Busser System And Method For A Secure Log-On To A Communications System Comprising Network Connection And Connection Handling Computers
CN101006699B (en) * 2004-08-13 2015-04-22 西门子企业通讯有限责任两合公司 System and method for a secure log-on to a communications system comprising network connection and connection handling computers
US20060070116A1 (en) * 2004-09-30 2006-03-30 Hyun-Ah Park Apparatus and method for authenticating user for network access in communication system
EP1655921A1 (en) * 2004-09-30 2006-05-10 Samsung Electronics Co., Ltd. Apparatus and method for authenticating user for network access in communication system
US8120798B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for providing access to remote, descriptor-related data at an imaging device
US8060921B2 (en) * 2004-10-08 2011-11-15 Sharp Laboratories Of America, Inc. Methods and systems for imaging device credential authentication and communication
US8384925B2 (en) 2004-10-08 2013-02-26 Sharp Laboratories Of America, Inc. Methods and systems for imaging device accounting data management
US8156424B2 (en) 2004-10-08 2012-04-10 Sharp Laboratories Of America, Inc. Methods and systems for imaging device dynamic document creation and organization
US8060930B2 (en) 2004-10-08 2011-11-15 Sharp Laboratories Of America, Inc. Methods and systems for imaging device credential receipt and authentication
US8065384B2 (en) 2004-10-08 2011-11-22 Sharp Laboratories Of America, Inc. Methods and systems for imaging device event notification subscription
US8125666B2 (en) 2004-10-08 2012-02-28 Sharp Laboratories Of America, Inc. Methods and systems for imaging device document management
US8120799B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for accessing remote, descriptor-related data at an imaging device
US8201077B2 (en) 2004-10-08 2012-06-12 Sharp Laboratories Of America, Inc. Methods and systems for imaging device form generation and form field data management
US8120793B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for displaying content on an imaging device
US8120797B2 (en) 2004-10-08 2012-02-21 Sharp Laboratories Of America, Inc. Methods and systems for transmitting content to an imaging device
US8115945B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for imaging device job configuration management
US8213034B2 (en) 2004-10-08 2012-07-03 Sharp Laboratories Of America, Inc. Methods and systems for providing remote file structure access on an imaging device
US8115944B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for local configuration-based imaging device accounting
US8115947B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and systems for providing remote, descriptor-related data to an imaging device
US8115946B2 (en) 2004-10-08 2012-02-14 Sharp Laboratories Of America, Inc. Methods and sytems for imaging device job definition
US8106922B2 (en) 2004-10-08 2012-01-31 Sharp Laboratories Of America, Inc. Methods and systems for imaging device data display
US8230328B2 (en) 2004-10-08 2012-07-24 Sharp Laboratories Of America, Inc. Methods and systems for distributing localized display elements to an imaging device
US8237946B2 (en) 2004-10-08 2012-08-07 Sharp Laboratories Of America, Inc. Methods and systems for imaging device accounting server redundancy
US8270003B2 (en) 2004-10-08 2012-09-18 Sharp Laboratories Of America, Inc. Methods and systems for integrating imaging device display content
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
US7647626B2 (en) 2004-12-08 2010-01-12 International Business Machines Corporation Method for establishing a trusted relationship between a data server and a middleware server
US20060123468A1 (en) * 2004-12-08 2006-06-08 International Business Machines Corporation Method, system and program for establishing a trusted relationship between a data server and a middleware server
EP1672946A1 (en) * 2004-12-17 2006-06-21 Samsung Electronics Co., Ltd. User identification method in mobile communication system and mobile station, and mobile communication system therefor
US7627896B2 (en) 2004-12-24 2009-12-01 Check Point Software Technologies, Inc. Security system providing methodology for cooperative enforcement of security policies during SSL sessions
US20060143700A1 (en) * 2004-12-24 2006-06-29 Check Point Software Technologies, Inc. Security System Providing Methodology for Cooperative Enforcement of Security Policies During SSL Sessions
US7568039B2 (en) 2004-12-27 2009-07-28 International Business Machines Corporation Method for providing and utilizing a network trusted context
US20080271114A1 (en) * 2004-12-27 2008-10-30 International Business Machines Corporation System for providing and utilizing a network trusted context
US20060143436A1 (en) * 2004-12-27 2006-06-29 Bird Paul M Method and system for providing and utilizing a network trusted context
US7661125B2 (en) 2004-12-27 2010-02-09 International Business Machines Corporation System for providing and utilizing a network trusted context
US20060143137A1 (en) * 2004-12-29 2006-06-29 Howard Herbert Protecting privacy of networked devices containing management subsystems
WO2006071626A1 (en) * 2004-12-29 2006-07-06 Intel Corporation Protecting privacy of networked devices containing management subsystems
US7979702B2 (en) * 2004-12-29 2011-07-12 Intel Corporation Protecting privacy of networked devices containing management subsystems
CN101088094B (en) * 2004-12-29 2014-11-26 英特尔公司 Protecting privacy of networked devices containing management subsystems
US8799428B2 (en) 2004-12-30 2014-08-05 Intel Corporation Automated provisioning of new networked devices
US8312279B2 (en) 2004-12-30 2012-11-13 Bce Inc. Secure modem gateway concentrator
US20060168196A1 (en) * 2004-12-30 2006-07-27 Howard Herbert Automated provisioning of new networked devices
US20100306529A1 (en) * 2004-12-30 2010-12-02 O'brien William G Secure modem gateway concentrator
US8291077B2 (en) 2005-01-14 2012-10-16 Hewlett-Packard Development Company, L.P. Provision of services over a common delivery platform such as a mobile telephony network
US20060161616A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US20060161991A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US8433735B2 (en) 2005-01-20 2013-04-30 F5 Networks, Inc. Scalable system for partitioning and accessing metadata over multiple servers
US8826014B2 (en) 2005-01-21 2014-09-02 International Business Machines Corporation Authentication of remote host via closed ports
US9374339B2 (en) 2005-01-21 2016-06-21 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Authentication of remote host via closed ports
US20060168654A1 (en) * 2005-01-21 2006-07-27 International Business Machines Corporation Authentication of remote host via closed ports
US8397059B1 (en) 2005-02-04 2013-03-12 F5 Networks, Inc. Methods and apparatus for implementing authentication
US7958347B1 (en) * 2005-02-04 2011-06-07 F5 Networks, Inc. Methods and apparatus for implementing authentication
US8239354B2 (en) 2005-03-03 2012-08-07 F5 Networks, Inc. System and method for managing small-size files in an aggregated file system
US8428484B2 (en) 2005-03-04 2013-04-23 Sharp Laboratories Of America, Inc. Methods and systems for peripheral accounting
US20090113522A1 (en) * 2005-06-16 2009-04-30 Magali Crassous Method for Translating an Authentication Protocol
US20070011746A1 (en) * 2005-07-11 2007-01-11 Microsoft Corporation Per-user and system granular audit policy implementation
US7739721B2 (en) * 2005-07-11 2010-06-15 Microsoft Corporation Per-user and system granular audit policy implementation
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
US9641594B2 (en) 2005-08-02 2017-05-02 Aol Inc. Generic download and upload functionality in a client/server web application architecture
US20070033588A1 (en) * 2005-08-02 2007-02-08 Landsman Richard A Generic download and upload functionality in a client/server web application architecture
US20070033155A1 (en) * 2005-08-02 2007-02-08 Landsman Richard A Client/server web application architectures for offline usage, data structures, and related methods
US9043783B2 (en) 2005-08-02 2015-05-26 Aol Inc. Generic download and upload functionality in a client/server web application architecture
US8601475B2 (en) 2005-08-02 2013-12-03 Aol Inc. Download and upload of email messages using control commands in a client/server web application
US7594003B2 (en) 2005-08-02 2009-09-22 Aol Llc Client/server web application architectures for offline usage, data structures, and related methods
US20070033569A1 (en) * 2005-08-02 2007-02-08 Davidson James G Client/server web application architectures for offline usage, data structures, and related methods
EP1946482A2 (en) * 2005-11-07 2008-07-23 Cisco Technology, Inc. Allowing network access for proxy mobile ip cases for nodes that do not support chap authentication
US20070107047A1 (en) * 2005-11-07 2007-05-10 Cisco Technology, Inc. Allowing network access for proxy mobile IP cases for nodes that do not support CHAP authentication
US8042154B2 (en) 2005-11-07 2011-10-18 Cisco Technology, Inc. Allowing network access for proxy mobile IP cases for nodes that do not support CHAP authentication
EP1946482A4 (en) * 2005-11-07 2009-01-07 Cisco Tech Inc Allowing network access for proxy mobile ip cases for nodes that do not support chap authentication
WO2007056313A2 (en) 2005-11-07 2007-05-18 Cisco Technology, Inc. Allowing network access for proxy mobile ip cases for nodes that do not support chap authentication
US20070143597A1 (en) * 2005-12-21 2007-06-21 International Business Machines Corporation Method and system for controlling access to a secondary system
US9087180B2 (en) 2005-12-21 2015-07-21 International Business Machines Corporation Control of access to a secondary system
US8230487B2 (en) * 2005-12-21 2012-07-24 International Business Machines Corporation Method and system for controlling access to a secondary system
US8522324B2 (en) 2005-12-21 2013-08-27 International Business Machines Corporation Control of access to a secondary system
US9577990B2 (en) 2005-12-21 2017-02-21 International Business Machines Corporation Control of access to a secondary system
US8291377B2 (en) 2006-01-25 2012-10-16 Microsoft Corporation External configuration of processing content for script
US20070174813A1 (en) * 2006-01-25 2007-07-26 Microsoft Corporation External configuration of processing content for script
US8020197B2 (en) * 2006-02-15 2011-09-13 Microsoft Corporation Explicit delegation with strong authentication
US20070192836A1 (en) * 2006-02-15 2007-08-16 Microsoft Corporation Explicit Delegation With Strong Authentication
US8041946B2 (en) * 2006-02-28 2011-10-18 The Boeing Company Data transfer between networks operating at different security levels
US20070204145A1 (en) * 2006-02-28 2007-08-30 Bunn Kelly S Data transfer between networks operating at different security levels
US20070220154A1 (en) * 2006-03-17 2007-09-20 Microsoft Corporation Authentication and authorization of extranet clients to a secure intranet business application in a perimeter network topology
US8171538B2 (en) * 2006-03-17 2012-05-01 Microsoft Corporation Authentication and authorization of extranet clients to a secure intranet business application in a perimeter network topology
US20070234408A1 (en) * 2006-03-31 2007-10-04 Novell, Inc. Methods and systems for multifactor authentication
US7739744B2 (en) * 2006-03-31 2010-06-15 Novell, Inc. Methods and systems for multifactor authentication
US8417746B1 (en) 2006-04-03 2013-04-09 F5 Networks, Inc. File system management with enhanced searchability
US20070245414A1 (en) * 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
US7895639B2 (en) 2006-05-04 2011-02-22 Citrix Online, Llc Methods and systems for specifying and enforcing access control in a distributed system
US20070261102A1 (en) * 2006-05-04 2007-11-08 Tony Spataro Methods and systems for specifying and enforcing access control in a distributed system
US20070261101A1 (en) * 2006-05-04 2007-11-08 Thapliyal Ashish V Methods and Systems For Providing Scalable Authentication
US7685630B2 (en) 2006-05-04 2010-03-23 Citrix Online, Llc Methods and systems for providing scalable authentication
US8056125B2 (en) * 2006-06-06 2011-11-08 Fuji Xerox Co., Ltd. Recording medium storing control program and communication system
US20070283421A1 (en) * 2006-06-06 2007-12-06 Fuji Xerox Co., Ltd. Recording medium storing control program and communication system
US20090113539A1 (en) * 2006-07-05 2009-04-30 Huawei Technologies Co., Ltd. Gateway system and method for implementing access to various media
US8914869B2 (en) * 2006-07-05 2014-12-16 Huawei Technologies Co., Ltd. Gateway system and method for implementing access to various media
US9411952B2 (en) * 2006-08-22 2016-08-09 Nokia Siemens Networks Gmbh & Co. Kg Method for authentication
US20090282252A1 (en) * 2006-08-22 2009-11-12 Nokie Siemens Networks Gmbh & Co Kg Method for authentication
US8220059B2 (en) * 2006-09-04 2012-07-10 Samsung Electronics Co., Ltd. Method and apparatus for generating rights object by reauthorization
US20080060053A1 (en) * 2006-09-04 2008-03-06 Samsung Electronics Co., Ltd. Method and apparatus for generating rights object by reauthorization
US8345272B2 (en) 2006-09-28 2013-01-01 Sharp Laboratories Of America, Inc. Methods and systems for third-party control of remote imaging jobs
US8201217B1 (en) * 2006-10-03 2012-06-12 Stamps.Com Inc. Systems and methods for single sign-in for multiple accounts
US8046823B1 (en) * 2006-10-03 2011-10-25 Stamps.Com Inc. Secure application bridge server
US20080086779A1 (en) * 2006-10-04 2008-04-10 Gigamedia Access Corporation System and method for digital rights management with license proxy
US20080120599A1 (en) * 2006-11-22 2008-05-22 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
US8375360B2 (en) 2006-11-22 2013-02-12 Hewlett-Packard Development Company, L.P. Provision of services over a common delivery platform such as a mobile telephony network
US8504822B2 (en) 2006-11-28 2013-08-06 Cisco Technology, Inc. Transparent proxy of encrypted sessions
US8214635B2 (en) * 2006-11-28 2012-07-03 Cisco Technology, Inc. Transparent proxy of encrypted sessions
US9055107B2 (en) * 2006-12-01 2015-06-09 Microsoft Technology Licensing, Llc Authentication delegation based on re-verification of cryptographic evidence
US20080134311A1 (en) * 2006-12-01 2008-06-05 Microsoft Corporation Authentication delegation based on re-verification of cryptographic evidence
US10873643B2 (en) 2006-12-30 2020-12-22 Intel Corporation Unified content posting
US10462246B2 (en) 2006-12-30 2019-10-29 Intel Corporation Unified content posting
EP3151519A1 (en) * 2006-12-30 2017-04-05 Intel Corporation An intelligent system of unified content posting
US20080189213A1 (en) * 2007-02-05 2008-08-07 Curtis Blake System and method for digital rights management with license proxy for mobile wireless platforms
US8402147B2 (en) 2007-04-10 2013-03-19 Apertio Limited Nomadic subscriber data system
US8996572B2 (en) 2007-04-10 2015-03-31 Apertio Limited Variant entries in network data repositories
US20080256083A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Alias hiding in network data repositories
US20080256250A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Sub-tree access control in network architectures
US7664866B2 (en) * 2007-04-10 2010-02-16 Apertio Limited Sub-tree access control in network architectures
US20080256020A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Variant entries in network data repositories
US9112873B2 (en) 2007-04-10 2015-08-18 Apertio Limited Alias hiding in network data repositories
US8782085B2 (en) 2007-04-10 2014-07-15 Apertio Limited Variant entries in network data repositories
US20080253403A1 (en) * 2007-04-10 2008-10-16 Apertio Limited Nomadic subscriber data system
US8682916B2 (en) 2007-05-25 2014-03-25 F5 Networks, Inc. Remote file virtualization in a switched file system
EP2171911A4 (en) * 2007-06-25 2014-02-26 Microsoft Corp Device provisioning and domain join emulation over non-secured networks
EP2171911A2 (en) * 2007-06-25 2010-04-07 Microsoft Corporation Device provisioning and domain join emulation over non-secured networks
EP2056546A1 (en) * 2007-10-30 2009-05-06 Ricoh Company, Ltd. Proxy Authentication Server
US20090113537A1 (en) * 2007-10-30 2009-04-30 James Woo Proxy authentication server
US8180747B2 (en) 2007-11-12 2012-05-15 F5 Networks, Inc. Load sharing cluster file systems
US8548953B2 (en) 2007-11-12 2013-10-01 F5 Networks, Inc. File deduplication using storage tiers
US8117244B2 (en) 2007-11-12 2012-02-14 F5 Networks, Inc. Non-disruptive file migration
US8352785B1 (en) 2007-12-13 2013-01-08 F5 Networks, Inc. Methods for generating a unified virtual snapshot and systems thereof
US8806207B2 (en) 2007-12-21 2014-08-12 Cocoon Data Holdings Limited System and method for securing data
JP2011526387A (en) * 2008-06-27 2011-10-06 マイクロソフト コーポレーション Granting least privilege access for computing processes
US8397290B2 (en) * 2008-06-27 2013-03-12 Microsoft Corporation Granting least privilege access for computing processes
US20090328180A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Granting Least Privilege Access For Computing Processes
US8549582B1 (en) 2008-07-11 2013-10-01 F5 Networks, Inc. Methods for handling a multi-protocol content name and systems thereof
US20100083355A1 (en) * 2008-09-30 2010-04-01 International Business Machines Corporation Discovery profile based unified credential processing for disparate security domains
US9131008B2 (en) * 2008-09-30 2015-09-08 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Discovery profile based unified credential processing for disparate security domains
US20100306547A1 (en) * 2009-05-28 2010-12-02 Fallows John R System and methods for providing stateless security management for web applications using non-http communications protocols
US9191505B2 (en) 2009-05-28 2015-11-17 Comcast Cable Communications, Llc Stateful home phone service
US8527774B2 (en) * 2009-05-28 2013-09-03 Kaazing Corporation System and methods for providing stateless security management for web applications using non-HTTP communications protocols
US9191369B2 (en) 2009-07-17 2015-11-17 Aryaka Networks, Inc. Application acceleration as a service system and method
US9832170B2 (en) 2009-07-17 2017-11-28 Aryaka Networks, Inc. Application acceleration as a service system and method
US11108815B1 (en) 2009-11-06 2021-08-31 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US20110185280A1 (en) * 2010-01-27 2011-07-28 OraPlayer Ltd. Computerized Toolset for Use with Oracle Forms
US9953100B2 (en) * 2010-01-27 2018-04-24 Auraplayer Ltd. Automated runtime command replacement in a client-server session using recorded user events
US8392372B2 (en) 2010-02-09 2013-03-05 F5 Networks, Inc. Methods and systems for snapshot reconstitution
US9195500B1 (en) 2010-02-09 2015-11-24 F5 Networks, Inc. Methods for seamless storage importing and devices thereof
US8204860B1 (en) 2010-02-09 2012-06-19 F5 Networks, Inc. Methods and systems for snapshot reconstitution
US8918848B2 (en) * 2010-04-26 2014-12-23 Blackberry Limited Method and system for third party client authentication
US20110265172A1 (en) * 2010-04-26 2011-10-27 Research In Motion Limited Method and system for third party client authentication
EP2403204A1 (en) * 2010-07-01 2012-01-04 Broadcom Corporation Method and system for handling security in an IP mulitmedia gateway
TWI478559B (en) * 2010-07-01 2015-03-21 Broadcom Corp Method and system for handling security in an ip multimedia gateway
CN102377765A (en) * 2010-07-01 2012-03-14 美国博通公司 Communication method and system
KR101275833B1 (en) * 2010-07-01 2013-06-18 브로드콤 코포레이션 Method and system for handling security in an ip multimedia gateway
US8800022B2 (en) 2010-07-01 2014-08-05 Broadcom Corporation Method and system for handling security in an IP multimedia gateway
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9286298B1 (en) 2010-10-14 2016-03-15 F5 Networks, Inc. Methods for enhancing management of backup data sets and devices thereof
US20130346753A1 (en) * 2011-03-03 2013-12-26 Securekey Technologies Inc. Ad-hoc network communications
GB2502492B (en) * 2011-03-03 2019-04-17 Securekey Tech Inc Methods and systems for selecting a secondary logical communications device
US9225754B2 (en) * 2011-03-03 2015-12-29 Securekey Technologies Inc. Ad-hoc network communications
WO2012116441A1 (en) * 2011-03-03 2012-09-07 Securekey Technologies Inc. Ad-hoc network communications
GB2502492A (en) * 2011-03-03 2013-11-27 Securekey Technologies Inc Ad Hoc network communications
US8396836B1 (en) 2011-06-30 2013-03-12 F5 Networks, Inc. System for mitigating file virtualization storage import latency
US8463850B1 (en) 2011-10-26 2013-06-11 F5 Networks, Inc. System and method of algorithmically generating a server side transaction identifier
ES2411579R1 (en) * 2011-12-05 2013-09-26 Telefonica Sa SYSTEM AND PROCEDURE FOR USER CREDENTIAL CONTROL FOR ACCESS TO THIRD PARTY SERVICES IN MOBILE NETWORKS
USRE48725E1 (en) 2012-02-20 2021-09-07 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US9020912B1 (en) 2012-02-20 2015-04-28 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US9519501B1 (en) 2012-09-30 2016-12-13 F5 Networks, Inc. Hardware assisted flow acceleration and L2 SMAC management in a heterogeneous distributed multi-tenant virtualized clustered system
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9554418B1 (en) 2013-02-28 2017-01-24 F5 Networks, Inc. Device for topology hiding of a visited network
US9351158B2 (en) 2013-03-08 2016-05-24 Microchip Technology Incorporated Method for wireless easy connect
WO2014137819A3 (en) * 2013-03-08 2014-11-13 Microchip Technology Incorporated Method for wireless easy connect
US9866648B2 (en) * 2013-05-10 2018-01-09 Laurent Bortolamiol Automatic transmission of user profile information to a web server
US20140337406A1 (en) * 2013-05-10 2014-11-13 Laurent Bortolamiol Automatic transmission of user profile information to a web server
WO2015027298A1 (en) * 2013-09-01 2015-03-05 Keyless Pty Ltd Proxy system with integrated identity management
FR3022375A1 (en) * 2014-06-17 2015-12-18 Evidian METHOD AND DEVICE FOR SECURING A PASSWORD PROTECTED SYSTEM
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US20170054718A1 (en) * 2014-08-12 2017-02-23 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US9461983B2 (en) * 2014-08-12 2016-10-04 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US9454773B2 (en) 2014-08-12 2016-09-27 Danal Inc. Aggregator system having a platform for engaging mobile device users
US10491593B2 (en) 2014-08-12 2019-11-26 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US11159525B2 (en) * 2014-08-12 2021-10-26 Boku Identity, Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US9942230B2 (en) * 2014-08-12 2018-04-10 Danal Inc. Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
US10154082B2 (en) 2014-08-12 2018-12-11 Danal Inc. Providing customer information obtained from a carrier system to a client device
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US11088822B2 (en) 2016-03-25 2021-08-10 Synergex Group Methods, systems, and media for using dynamic public key infrastructure to send and receive encrypted messages
US10798095B2 (en) * 2016-08-12 2020-10-06 Alibaba Group Holding Limited Authentication method, device and authentication client
US10412198B1 (en) 2016-10-27 2019-09-10 F5 Networks, Inc. Methods for improved transmission control protocol (TCP) performance visibility and devices thereof
US10567492B1 (en) 2017-05-11 2020-02-18 F5 Networks, Inc. Methods for load balancing in a federated identity environment and devices thereof
US11223689B1 (en) 2018-01-05 2022-01-11 F5 Networks, Inc. Methods for multipath transmission control protocol (MPTCP) based session migration and devices thereof
US10833943B1 (en) 2018-03-01 2020-11-10 F5 Networks, Inc. Methods for service chaining and devices thereof
US10785213B2 (en) 2018-03-27 2020-09-22 Ca Technologies, Inc. Continuous authentication
US20210273935A1 (en) * 2018-10-17 2021-09-02 Wayne Taylor Systems, methods, and media for managing user credentials
US11025614B2 (en) * 2018-10-17 2021-06-01 Synergex Group Systems, methods, and media for managing user credentials
US20230037854A1 (en) * 2021-08-06 2023-02-09 Eagle Telemedicine, LLC Systems and Methods for Automating Processes for Remote Work

Similar Documents

Publication Publication Date Title
US5586260A (en) Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US9571476B1 (en) Multi-platform single sign-on database driver
US6629246B1 (en) Single sign-on for a network system that includes multiple separately-controlled restricted access resources
US6807577B1 (en) System and method for network log-on by associating legacy profiles with user certificates
KR100389160B1 (en) Method and apparatus to permit automated server determination for foreign system login
US20030177388A1 (en) Authenticated identity translation within a multiple computing unit environment
US6892307B1 (en) Single sign-on framework with trust-level mapping to authentication requirements
US6067623A (en) System and method for secure web server gateway access using credential transform
US6976164B1 (en) Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US6609198B1 (en) Log-on service providing credential level change without loss of session continuity
US6691232B1 (en) Security architecture with environment sensitive credential sufficiency evaluation
US5742759A (en) Method and system for facilitating access control to system resources in a distributed computer system
US6769068B1 (en) Dynamic credential refresh in a distributed system
KR101720160B1 (en) Authenticated database connectivity for unattended applications
US8683565B2 (en) Authentication
EP1645971B1 (en) Database access control method, database access controller, agent processing server, database access control program, and medium recording the program
US6986038B1 (en) Technique for synchronizing security credentials from a master directory, platform, or registry
US7779263B2 (en) Security support apparatus and computer-readable recording medium recorded with program code to cause a computer to support security
US20030033535A1 (en) Method and system for implementing a common user logon to multiple applications
US6988195B2 (en) Vault controller supervisor and method of operation for managing multiple independent vault processes and browser sessions for users in an electronic business system
JP2000003348A (en) Device for remotely executing command
KR20040049272A (en) Methods and systems for authentication of a user for sub-locations of a network location
CN112995219B (en) Single sign-on method, device, equipment and storage medium
WO2005114946A1 (en) An apparatus, computer-readable memory and method for authenticating and authorizing a service request sent from a service client to a service provider
US7013388B2 (en) Vault controller context manager and methods of operation for securely maintaining state information between successive browser connections in an electronic business system

Legal Events

Date Code Title Description
AS Assignment

Owner name: DIGITAL EQUIPMENT CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST.;ASSIGNOR:HU, WEI-MING;REEL/FRAME:006436/0399

Effective date: 19930203

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:DIGITAL EQUIPMENT CORPORATION;COMPAQ COMPUTER CORPORATION;REEL/FRAME:012447/0903;SIGNING DATES FROM 19991209 TO 20010620

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:COMPAQ INFORMANTION TECHNOLOGIES GROUP LP;REEL/FRAME:014102/0224

Effective date: 20021001

FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12

REMI Maintenance fee reminder mailed